Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://haleborealis.com

Overview

General Information

Sample URL:https://haleborealis.com
Analysis ID:1581525
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Form action URLs do not match main URL
HTML body contains low number of good links
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2172,i,8222471704923284287,9295922575187788237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://haleborealis.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://haleborealis.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://haleborealis.com/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2FAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/feed/Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/comments/feed/Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-json/Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2021/01/logo.jpgAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-json/wp/v2/pages/119Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-32x32.jpgAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/agenda/Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.27.4Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1.pngAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/xmlrpc.phpAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/sponsor/Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/xmlrpc.php?rsdAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-180x180.jpgAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-270x270.jpgAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-192x192.jpgAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/maAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/exhibit/Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-content/uploads/2024/11/Landing-Page-Photo-1.jpgAvira URL Cloud: Label: phishing
Source: https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2F&format=Avira URL Cloud: Label: phishing
Source: https://haleborealis.com/HTTP Parser: Form action: https://submit.jotform.com/submit/243232480160042 haleborealis jotform
Source: https://haleborealis.com/HTTP Parser: Form action: https://submit.jotform.com/submit/243232480160042 haleborealis jotform
Source: https://haleborealis.com/HTTP Parser: Form action: https://submit.jotform.com/submit/243232480160042 haleborealis jotform
Source: https://haleborealis.com/HTTP Parser: Form action: https://submit.jotform.com/submit/243232480160042 haleborealis jotform
Source: https://haleborealis.com/HTTP Parser: Number of links: 0
Source: https://haleborealis.com/HTTP Parser: Invalid link: Privacy Policy
Source: https://haleborealis.com/HTTP Parser: Invalid link: Terms and Conditions
Source: https://haleborealis.com/HTTP Parser: Invalid link: Terms and Conditions
Source: https://haleborealis.com/HTTP Parser: Invalid link: Privacy Policy
Source: https://haleborealis.com/HTTP Parser: Invalid link: Terms and Conditions
Source: https://haleborealis.com/HTTP Parser: Invalid link: Terms and Conditions
Source: https://haleborealis.com/HTTP Parser: Iframe src: https://form.jotform.com/243232480160042?parentURL=https%3A%2F%2Fhaleborealis.com%2F&jsForm=true
Source: https://haleborealis.com/HTTP Parser: Iframe src: https://form.jotform.com/243232480160042?parentURL=https%3A%2F%2Fhaleborealis.com%2F&jsForm=true
Source: https://haleborealis.com/HTTP Parser: No <meta name="author".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="author".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="author".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="author".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="author".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="author".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="copyright".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="copyright".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="copyright".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="copyright".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="copyright".. found
Source: https://haleborealis.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.101
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsform/243232480160042 HTTP/1.1Host: form.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/et-cache/119/et-divi-dynamic-tb-69584-119.css?ver=1734534266 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/style.css?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/01/logo.jpg HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsform/243232480160042 HTTP/1.1Host: form.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/style.css HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://haleborealis.com/wp-content/themes/divi-child/style.css?ver=4.27.4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/01/logo.jpg HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /243232480160042?parentURL=https%3A%2F%2Fhaleborealis.com%2F&jsForm=true HTTP/1.1Host: form.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://haleborealis.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylebuilder/static/form-common.css?v=3ff9d3e HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/styles/payment/payment_styles.css?3.3.59803 HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/jotform.forms.js?v=3.3.59803 HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/errorNavigation.js?v=3.3.59803 HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/styles/payment/payment_feature.css?3.3.59803 HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/CSS/5e6b428acc8c4e222d1beb91.css?v=3.3.59803 HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/prototype.forms.js?v=3.3.59803 HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/smoothscroll.min.js?v=3.3.59803 HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Alaska-Department-of-Health-1-1280x1280.png HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Alaska-Division-of-Public-Health-1.png HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/errorNavigation.js?v=3.3.59803 HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/smoothscroll.min.js?v=3.3.59803 HTTP/1.1Host: cdn02.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/prototype.forms.js?v=3.3.59803 HTTP/1.1Host: cdn02.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/jotform.forms.js?v=3.3.59803 HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/punycode-1.4.1.min.js?v=3.3.59803 HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /fonts/?family=Inter&display=swap HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn02.jotfor.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=4.27.4 HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Alaska-Division-of-Public-Health-1.png HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /js/punycode-1.4.1.min.js?v=3.3.59803 HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Alaska-Department-of-Health-1-1280x1280.png HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /fonts/inter/fonts/Inter-Regular.woff2 HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://form.jotform.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jotfor.ms/fonts/?family=Inter&display=swapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/inter/fonts/Inter-Medium.woff2 HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://form.jotform.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jotfor.ms/fonts/?family=Inter&display=swapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsform/243232480160042/?ref=https%253A%252F%252Fhaleborealis.com%252F&res=1280x1024&eventID=1735346510096_243232480160042_ZImyumT&loc=https%3A%2F%2Fhaleborealis.com%2F HTTP/1.1Host: events.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://form.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/01/cropped-favicon-32x32.jpg HTTP/1.1Host: haleborealis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/01/cropped-favicon-32x32.jpg HTTP/1.1Host: haleborealis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hale2025.eventbrite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/2025-hale-borealis-forum-tickets-1015082076817?aff=oddtdtcreator HTTP/1.1Host: www.eventbrite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://haleborealis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346524%26originalTs%3D1735346524%26s%3Dbb477e736da1b32a3fb1dcab50fe320e695a13ed93964361738db796ad5d673b; mgref=refsites; SP=AGQgbbmJ-4o70WFjzhMG1baNBvp_LDh9RwBoEFfSfNlmFFm1ttqY6SyyPJtcScfQSBuUm8Ky7WbItw_7arO_Gp11dqmHCgcKTJsSpklRR3tGo-n4BlTS8pPgQ7YJrEVJYkWBJe9Kg9TXq4W8S8QxFOF-y-o9HPgu1fJVsPWyCt17AFAz1atra9fk6gWPFHO8mA3Hm8gPZk7wXkMgJDvf2vUk8uxzb7RYS55UKpuF9_74c_uzE2n8d6k; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10
Source: global trafficHTTP traffic detected: GET /cm/f2747157-cf59-4ef1-8703-018defe51764/airgap.js HTTP/1.1Host: cdntranscend.eventbrite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
Source: global trafficHTTP traffic detected: GET /https%3A%2F%2Fcdn.evbuc.com%2Fimages%2F899377143%2F247894802207%2F1%2Foriginal.jpg?w=940&auto=format%2Ccompress&q=75&sharp=10&rect=0%2C0%2C2160%2C1080&s=49ad5e81ba369426408b69ed4368aafe HTTP/1.1Host: img.evbuc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3-build/fe/build/listings--7.28.3--eds-4.3.78.css HTTP/1.1Host: cdn.evbstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3-build/fe/build/listings.08c8dd881cfe02f52ca1.css HTTP/1.1Host: cdn.evbstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3-build/perm_001/01489c/django/js/src/eb/fonts/neueplak.js HTTP/1.1Host: cdn.evbstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3-build/fe/build/vendor.9d001966efc957962a75.css HTTP/1.1Host: cdn.evbstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3-build/perm_001/dfcae5/django/js/src/eb/fonts/neueplak-condensed.js HTTP/1.1Host: cdn.evbstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eventbrite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm/f2747157-cf59-4ef1-8703-018defe51764/airgap.js HTTP/1.1Host: cdntranscend.eventbrite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
Source: global trafficHTTP traffic detected: GET /https%3A%2F%2Fcdn.evbuc.com%2Fimages%2F899377143%2F247894802207%2F1%2Foriginal.jpg?w=940&auto=format%2Ccompress&q=75&sharp=10&rect=0%2C0%2C2160%2C1080&s=49ad5e81ba369426408b69ed4368aafe HTTP/1.1Host: img.evbuc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s3-build/perm_001/dfcae5/django/js/src/eb/fonts/neueplak-condensed.js HTTP/1.1Host: cdn.evbstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/widgets/eb_widgets.js HTTP/1.1Host: www.eventbrite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eventbrite.com/e/2025-hale-borealis-forum-tickets-1015082076817?aff=oddtdtcreatorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; mgaff1015082076817=oddtdtcreator; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
Source: global trafficHTTP traffic detected: GET /s3-build/perm_001/01489c/django/js/src/eb/fonts/neueplak.js HTTP/1.1Host: cdn.evbstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/widgets/eb_widgets.js HTTP/1.1Host: www.eventbrite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; mgaff1015082076817=oddtdtcreator; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: haleborealis.com
Source: global trafficDNS traffic detected: DNS query: form.jotform.com
Source: global trafficDNS traffic detected: DNS query: cdn01.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: cdn02.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: cdn03.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: cdn.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: events.jotform.com
Source: global trafficDNS traffic detected: DNS query: hale2025.eventbrite.com
Source: global trafficDNS traffic detected: DNS query: www.eventbrite.com
Source: global trafficDNS traffic detected: DNS query: cdn.evbstatic.com
Source: global trafficDNS traffic detected: DNS query: img.evbuc.com
Source: global trafficDNS traffic detected: DNS query: cdn.branch.io
Source: global trafficDNS traffic detected: DNS query: cdntranscend.eventbrite.com
Source: chromecache_94.2.dr, chromecache_112.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_113.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_94.2.dr, chromecache_112.2.drString found in binary or memory: http://daverupert.com
Source: chromecache_105.2.dr, chromecache_143.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_113.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_94.2.dr, chromecache_112.2.drString found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_148.2.dr, chromecache_128.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_94.2.dr, chromecache_112.2.drString found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_113.2.dr, chromecache_157.2.drString found in binary or memory: http://www.elegantthemes.com
Source: chromecache_113.2.dr, chromecache_157.2.drString found in binary or memory: http://www.elegantthemes.com/gallery/divi/
Source: chromecache_113.2.dr, chromecache_157.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_113.2.drString found in binary or memory: https://HALE2025.eventbrite.com
Source: chromecache_117.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_154.2.drString found in binary or memory: https://api.jotform.com
Source: chromecache_113.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://canva-embed.com/
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://cdn.jotfor.ms
Source: chromecache_154.2.drString found in binary or memory: https://cdn.jotfor.ms/
Source: chromecache_92.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/builder/search_icon.png
Source: chromecache_130.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light%402x.png
Source: chromecache_130.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/landing/opengraph.png
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/alert_blue.svg
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/close_white.svg
Source: chromecache_92.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/collapse_icon.svg
Source: chromecache_92.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/expand_icon.svg
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/image_zoom.svg
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/product_delete.png
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/product_drag.png
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/product_settings.png
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/product_upload.svg
Source: chromecache_92.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/shopping_bag.svg
Source: chromecache_92.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/sort_icon.png
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/sp_back_icon.svg
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/stripeACH_plaid.svg);
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/payments/trash_btn.svg
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/uncategorized/access-image.png
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/uncategorized/encrypted-form-badge.png
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/uncategorized/hipaa-badge-compliance.png
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Bold.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Bold.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraBold.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraBold.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Light.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Light.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-SemiBold.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-SemiBold.woff2)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Thin.woff)
Source: chromecache_111.2.drString found in binary or memory: https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Thin.woff2)
Source: chromecache_97.2.drString found in binary or memory: https://cdn.jotfor.ms/images/exclamation-octagon.png
Source: chromecache_130.2.drString found in binary or memory: https://cdn01.jotfor.ms/css/styles/payment/payment_feature.css?3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn01.jotfor.ms/js/punycode-1.4.1.min.js?v=3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn01.jotfor.ms/stylebuilder/static/form-common.css?v=3ff9d3e
Source: chromecache_130.2.drString found in binary or memory: https://cdn02.jotfor.ms/js/vendor/smoothscroll.min.js?v=3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn02.jotfor.ms/static/prototype.forms.js?v=3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn02.jotfor.ms/themes/CSS/5e6b428acc8c4e222d1beb91.css?v=3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn03.jotfor.ms/css/styles/payment/payment_styles.css?3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn03.jotfor.ms/js/errorNavigation.js?v=3.3.59803
Source: chromecache_130.2.drString found in binary or memory: https://cdn03.jotfor.ms/static/jotform.forms.js?v=3.3.59803
Source: chromecache_154.2.drString found in binary or memory: https://eu-api.jotform.com
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://events.jotform.com/
Source: chromecache_113.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:100
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_113.2.drString found in binary or memory: https://form.jotform.com/242407593908161
Source: chromecache_122.2.drString found in binary or memory: https://form.jotform.com/243232480160042
Source: chromecache_161.2.dr, chromecache_122.2.drString found in binary or memory: https://form.jotform.com/243232480160042$
Source: chromecache_113.2.drString found in binary or memory: https://form.jotform.com/jsform/243232480160042
Source: chromecache_94.2.dr, chromecache_112.2.drString found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/about/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/agenda/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/comments/feed/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/exhibit/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/feed/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/speakers/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/sponsor/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/et-cache/119/et-divi-dynamic-tb-69584-119.css?ver=1734534266
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/Divi/core/admin/js/common.js?ver=4.27.4
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/m
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jq
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/ma
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/themes/divi-child/style.css?ver=4.27.4
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-180x180.jpg
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-192x192.jpg
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-270x270.jpg
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-32x32.jpg
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2021/01/logo.jpg
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1-1280x1280.png
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1-480x480.png
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1-980x980.png
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1.png
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Division-of-Public-Health-1.png
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg)
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-json/
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2F
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2F&#038;format=
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/wp-json/wp/v2/pages/119
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/xmlrpc.php
Source: chromecache_113.2.drString found in binary or memory: https://haleborealis.com/xmlrpc.php?rsd
Source: chromecache_154.2.drString found in binary or memory: https://hipaa-api.jotform.com
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://hipaa.jotform.com/
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://js.stripe.com/
Source: chromecache_117.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://screenshots.jotform.com/opt/templates/screen_editor.html?shot=
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://screenshots.jotform.com/queue/
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://screenshots.jotform.com/wishbox-server.php
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://screenshots.jotform.com/wishbox-server.php?callback=?
Source: chromecache_113.2.drString found in binary or memory: https://slaterstrategies.com/
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_130.2.drString found in binary or memory: https://submit.jotform.com/submit/243232480160042
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_133.2.dr, chromecache_118.2.drString found in binary or memory: https://transcend.io/consent-management
Source: chromecache_130.2.drString found in binary or memory: https://upload.jotform.com/upload
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://widgets.jotform.io/mobileResponsive/mobile.responsive.min.css
Source: chromecache_150.2.drString found in binary or memory: https://www.elegantthemes.com
Source: chromecache_150.2.drString found in binary or memory: https://www.elegantthemes.com/gallery/divi/
Source: chromecache_117.2.drString found in binary or memory: https://www.google.com
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_117.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_113.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-L6477Q3P5D
Source: chromecache_154.2.drString found in binary or memory: https://www.jotform.com
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://www.jotform.com/?utm_source=powered_by_jotform&utm_medium=banner&utm_term=
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://www.jotform.com/accessible-forms/?utm_source=formfooter&utm_medium=banner&utm_term=
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://www.jotform.com/encrypted-forms
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://www.jotform.com/hipaa
Source: chromecache_130.2.drString found in binary or memory: https://www.jotform.com/oembed/?format=json&amp;url=https%3A%2F%2Fform.jotform.com%2F243232480160042
Source: chromecache_130.2.drString found in binary or memory: https://www.jotform.com/oembed/?format=xml&amp;url=https%3A%2F%2Fform.jotform.com%2F243232480160042
Source: chromecache_138.2.dr, chromecache_154.2.drString found in binary or memory: https://www.jotform.com/server.php
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_127.2.dr, chromecache_117.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.win@18/127@48/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2172,i,8222471704923284287,9295922575187788237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://haleborealis.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2172,i,8222471704923284287,9295922575187788237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://haleborealis.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://haleborealis.com/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4100%Avira URL Cloudphishing
https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2F100%Avira URL Cloudphishing
https://haleborealis.com/feed/100%Avira URL Cloudphishing
https://haleborealis.com/comments/feed/100%Avira URL Cloudphishing
https://haleborealis.com/wp-json/100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/2021/01/logo.jpg100%Avira URL Cloudphishing
https://haleborealis.com/wp-json/wp/v2/pages/119100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-32x32.jpg100%Avira URL Cloudphishing
https://haleborealis.com/agenda/100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701100%Avira URL Cloudphishing
https://haleborealis.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.27.4100%Avira URL Cloudphishing
https://HALE2025.eventbrite.com0%Avira URL Cloudsafe
https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1.png100%Avira URL Cloudphishing
https://haleborealis.com/xmlrpc.php100%Avira URL Cloudphishing
https://haleborealis.com/sponsor/100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4100%Avira URL Cloudphishing
https://haleborealis.com/xmlrpc.php?rsd100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-180x180.jpg100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-270x270.jpg100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-192x192.jpg100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701100%Avira URL Cloudphishing
https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/ma100%Avira URL Cloudphishing
https://slaterstrategies.com/0%Avira URL Cloudsafe
https://haleborealis.com/exhibit/100%Avira URL Cloudphishing
https://haleborealis.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1100%Avira URL Cloudphishing
https://hale2025.eventbrite.com/0%Avira URL Cloudsafe
https://haleborealis.com/wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg100%Avira URL Cloudphishing
https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2F&#038;format=100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
cdn01.jotfor.ms
104.22.72.81
truefalse
    high
    transcend-cdn.com
    104.18.40.238
    truefalse
      high
      cdn.branch.io
      18.66.161.3
      truefalse
        high
        cdn.jotfor.ms
        104.22.72.81
        truefalse
          high
          d3o36vj0gwxqjp.cloudfront.net
          108.158.75.46
          truefalse
            unknown
            haleborealis.com
            34.160.81.203
            truefalse
              unknown
              img.evbuc.com
              18.165.220.6
              truefalse
                high
                d14na7tzlwj0co.cloudfront.net
                108.158.75.106
                truefalse
                  unknown
                  go.lb.jotform.com
                  35.201.118.58
                  truefalse
                    high
                    cdn03.jotfor.ms
                    172.67.7.107
                    truefalse
                      high
                      www.google.com
                      142.250.181.68
                      truefalse
                        high
                        cdn02.jotfor.ms
                        104.22.73.81
                        truefalse
                          high
                          events.jotform.com
                          104.19.128.105
                          truefalse
                            high
                            form.jotform.com
                            unknown
                            unknownfalse
                              high
                              www.eventbrite.com
                              unknown
                              unknownfalse
                                high
                                hale2025.eventbrite.com
                                unknown
                                unknownfalse
                                  unknown
                                  cdn.evbstatic.com
                                  unknown
                                  unknownfalse
                                    high
                                    cdntranscend.eventbrite.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://cdn.evbstatic.com/s3-build/fe/build/listings.08c8dd881cfe02f52ca1.cssfalse
                                        high
                                        https://haleborealis.com/wp-content/uploads/2021/01/logo.jpgtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://haleborealis.com/true
                                          unknown
                                          https://haleborealis.com/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4true
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://form.jotform.com/jsform/243232480160042false
                                            high
                                            https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-32x32.jpgtrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://events.jotform.com/jsform/243232480160042/?ref=https%253A%252F%252Fhaleborealis.com%252F&res=1280x1024&eventID=1735346510096_243232480160042_ZImyumT&loc=https%3A%2F%2Fhaleborealis.com%2Ffalse
                                              high
                                              https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2false
                                                high
                                                https://cdn.evbstatic.com/s3-build/fe/build/vendor.9d001966efc957962a75.cssfalse
                                                  high
                                                  https://haleborealis.com/wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701true
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://form.jotform.com/243232480160042?parentURL=https%3A%2F%2Fhaleborealis.com%2F&jsForm=truefalse
                                                    high
                                                    https://haleborealis.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1true
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.eventbrite.com/static/widgets/eb_widgets.jsfalse
                                                      high
                                                      https://cdn02.jotfor.ms/themes/CSS/5e6b428acc8c4e222d1beb91.css?v=3.3.59803false
                                                        high
                                                        https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.27.4true
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://cdn03.jotfor.ms/js/errorNavigation.js?v=3.3.59803false
                                                          high
                                                          https://cdn01.jotfor.ms/js/punycode-1.4.1.min.js?v=3.3.59803false
                                                            high
                                                            https://haleborealis.com/wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4true
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://cdn.evbstatic.com/s3-build/perm_001/01489c/django/js/src/eb/fonts/neueplak.jsfalse
                                                              high
                                                              https://cdn03.jotfor.ms/static/jotform.forms.js?v=3.3.59803false
                                                                high
                                                                https://cdn02.jotfor.ms/static/prototype.forms.js?v=3.3.59803false
                                                                  high
                                                                  https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4true
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://haleborealis.com/wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701true
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://haleborealis.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1true
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2false
                                                                    high
                                                                    https://hale2025.eventbrite.com/false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdntranscend.eventbrite.com/cm/f2747157-cf59-4ef1-8703-018defe51764/airgap.jsfalse
                                                                      high
                                                                      https://haleborealis.com/wp-content/uploads/2024/11/Landing-Page-Photo-1.jpgtrue
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraBold.woff)chromecache_111.2.drfalse
                                                                        high
                                                                        https://canva-embed.com/chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                          high
                                                                          https://stats.g.doubleclick.net/g/collectchromecache_127.2.dr, chromecache_117.2.drfalse
                                                                            high
                                                                            https://screenshots.jotform.com/wishbox-server.php?callback=?chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                              high
                                                                              https://www.jotform.com/oembed/?format=json&amp;url=https%3A%2F%2Fform.jotform.com%2F243232480160042chromecache_130.2.drfalse
                                                                                high
                                                                                http://daverupert.comchromecache_94.2.dr, chromecache_112.2.drfalse
                                                                                  high
                                                                                  https://cdn.jotfor.ms/images/exclamation-octagon.pngchromecache_97.2.drfalse
                                                                                    high
                                                                                    https://www.jotform.com/server.phpchromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                      high
                                                                                      https://cdn.jotfor.ms/assets/img/uncategorized/hipaa-badge-compliance.pngchromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                        high
                                                                                        https://haleborealis.com/agenda/chromecache_113.2.drtrue
                                                                                        • Avira URL Cloud: phishing
                                                                                        unknown
                                                                                        https://haleborealis.com/comments/feed/chromecache_113.2.drtrue
                                                                                        • Avira URL Cloud: phishing
                                                                                        unknown
                                                                                        https://www.elegantthemes.com/gallery/divi/chromecache_150.2.drfalse
                                                                                          high
                                                                                          https://www.google.comchromecache_117.2.drfalse
                                                                                            high
                                                                                            https://www.youtube.com/iframe_apichromecache_127.2.dr, chromecache_117.2.drfalse
                                                                                              high
                                                                                              https://cdn.jotfor.ms/assets/img/builder/search_icon.pngchromecache_92.2.drfalse
                                                                                                high
                                                                                                https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2Fchromecache_113.2.drtrue
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://haleborealis.com/wp-json/chromecache_113.2.drtrue
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://haleborealis.com/feed/chromecache_113.2.drtrue
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2)chromecache_111.2.drfalse
                                                                                                  high
                                                                                                  http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_113.2.dr, chromecache_157.2.drfalse
                                                                                                    high
                                                                                                    https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff)chromecache_111.2.drfalse
                                                                                                      high
                                                                                                      https://haleborealis.com/wp-json/wp/v2/pages/119chromecache_113.2.drtrue
                                                                                                      • Avira URL Cloud: phishing
                                                                                                      unknown
                                                                                                      https://haleborealis.com/xmlrpc.phpchromecache_113.2.drtrue
                                                                                                      • Avira URL Cloud: phishing
                                                                                                      unknown
                                                                                                      https://www.jotform.com/?utm_source=powered_by_jotform&utm_medium=banner&utm_term=chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                        high
                                                                                                        https://upload.jotform.com/uploadchromecache_130.2.drfalse
                                                                                                          high
                                                                                                          https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff)chromecache_111.2.drfalse
                                                                                                            high
                                                                                                            https://HALE2025.eventbrite.comchromecache_113.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1.pngchromecache_113.2.drtrue
                                                                                                            • Avira URL Cloud: phishing
                                                                                                            unknown
                                                                                                            https://cdn.jotfor.ms/fonts/inter/fonts/Inter-SemiBold.woff)chromecache_111.2.drfalse
                                                                                                              high
                                                                                                              http://dimsemenov.com/plugins/magnific-popup/chromecache_105.2.dr, chromecache_143.2.drfalse
                                                                                                                high
                                                                                                                https://screenshots.jotform.com/wishbox-server.phpchromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.jotform.com/hipaachromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                    high
                                                                                                                    https://cdn.jotfor.ms/assets/img/payments/stripeACH_plaid.svg);chromecache_97.2.drfalse
                                                                                                                      high
                                                                                                                      https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraBold.woff2)chromecache_111.2.drfalse
                                                                                                                        high
                                                                                                                        https://haleborealis.com/sponsor/chromecache_113.2.drtrue
                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                        unknown
                                                                                                                        https://api.jotform.comchromecache_154.2.drfalse
                                                                                                                          high
                                                                                                                          https://cdn.jotfor.ms/assets/img/payments/alert_blue.svgchromecache_97.2.drfalse
                                                                                                                            high
                                                                                                                            https://screenshots.jotform.com/queue/chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                              high
                                                                                                                              https://cct.google/taggy/agent.jschromecache_127.2.dr, chromecache_117.2.drfalse
                                                                                                                                high
                                                                                                                                https://cdn.jotfor.ms/assets/img/payments/collapse_icon.svgchromecache_92.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Bold.woff)chromecache_111.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://www.elegantthemes.com/gallery/divi/chromecache_113.2.dr, chromecache_157.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-180x180.jpgchromecache_113.2.drtrue
                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                      unknown
                                                                                                                                      https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff)chromecache_111.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://cdn.jotfor.ms/assets/img/payments/product_drag.pngchromecache_97.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Thin.woff2)chromecache_111.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.jotfor.ms/assets/img/payments/trash_btn.svgchromecache_97.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Light.woff2)chromecache_111.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://screenshots.jotform.com/opt/templates/screen_editor.html?shot=chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://haleborealis.com/xmlrpc.php?rsdchromecache_113.2.drtrue
                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                  unknown
                                                                                                                                                  https://www.jotform.com/accessible-forms/?utm_source=formfooter&utm_medium=banner&utm_term=chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Light.woff)chromecache_111.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://events.jotform.com/chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-270x270.jpgchromecache_113.2.drtrue
                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                        unknown
                                                                                                                                                        http://css-tricks.comchromecache_94.2.dr, chromecache_112.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn.jotfor.ms/chromecache_154.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.elegantthemes.comchromecache_113.2.dr, chromecache_157.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-192x192.jpgchromecache_113.2.drtrue
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://sam.zoy.org/wtfpl/chromecache_94.2.dr, chromecache_112.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.jotfor.mschromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.elegantthemes.comchromecache_150.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light%402x.pngchromecache_130.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://haleborealis.com/exhibit/chromecache_113.2.drtrue
                                                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                                                      unknown
                                                                                                                                                                      http://sizzlejs.com/chromecache_148.2.dr, chromecache_128.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cdn.jotfor.ms/assets/img/payments/shopping_bag.svgchromecache_92.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff2)chromecache_111.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/machromecache_113.2.drtrue
                                                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                                                            unknown
                                                                                                                                                                            https://hipaa-api.jotform.comchromecache_154.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://slaterstrategies.com/chromecache_113.2.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.jschromecache_94.2.dr, chromecache_112.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://haleborealis.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhaleborealis.com%2F&#038;format=chromecache_113.2.drtrue
                                                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                                                unknown
                                                                                                                                                                                https://hipaa.jotform.com/chromecache_138.2.dr, chromecache_154.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  108.158.75.46
                                                                                                                                                                                  d3o36vj0gwxqjp.cloudfront.netUnited States
                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                  104.19.128.105
                                                                                                                                                                                  events.jotform.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  108.158.75.74
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                  34.120.190.48
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  18.66.161.3
                                                                                                                                                                                  cdn.branch.ioUnited States
                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                  142.250.181.68
                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  104.22.73.81
                                                                                                                                                                                  cdn02.jotfor.msUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  34.160.81.203
                                                                                                                                                                                  haleborealis.comUnited States
                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                  18.165.220.6
                                                                                                                                                                                  img.evbuc.comUnited States
                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                  35.201.118.58
                                                                                                                                                                                  go.lb.jotform.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  18.165.220.57
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                  104.18.40.238
                                                                                                                                                                                  transcend-cdn.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  172.67.7.107
                                                                                                                                                                                  cdn03.jotfor.msUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                  108.158.75.106
                                                                                                                                                                                  d14na7tzlwj0co.cloudfront.netUnited States
                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                  108.158.75.126
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                  104.22.72.81
                                                                                                                                                                                  cdn01.jotfor.msUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  IP
                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1581525
                                                                                                                                                                                  Start date and time:2024-12-28 01:40:36 +01:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 3m 17s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                  Sample URL:https://haleborealis.com
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal56.win@18/127@48/18
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 173.194.220.84, 172.217.19.238, 142.250.181.142, 172.217.19.10, 216.58.208.227, 142.250.181.104, 199.232.210.172, 192.229.221.95, 172.217.17.40, 142.250.181.78, 142.250.181.74, 142.250.181.42, 172.217.21.42, 172.217.17.74, 142.250.181.106, 142.250.181.138, 172.217.19.170, 172.217.17.42, 172.217.19.234, 172.217.19.202, 172.217.17.35, 172.217.17.46, 184.30.17.174, 20.12.23.50, 13.107.246.63
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: https://haleborealis.com
                                                                                                                                                                                  No simulations
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                  Entropy (8bit):5.01262285584859
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:OKUninMjTPYY1hnnSuHKHmNLhHgpniSm0mCWrdz3Ho0qASqQ:OKmini7jnSgKHYLdgpgqsdz3HoqQ
                                                                                                                                                                                  MD5:F2358BA6C4324C3647BE73697D04ABB4
                                                                                                                                                                                  SHA1:4373E3A03864700AC6219B76434DE57E7044B3CA
                                                                                                                                                                                  SHA-256:F1DC3BB4DBEE67FBFA3EAE703B3A81D27FDFA5CA304E085388C7BBF23593347D
                                                                                                                                                                                  SHA-512:F4110ACA8A98B09F9C4685ECAD8866C4C315880A3F6D16CB35E7C92BDB77C4F55C07532FFD788CE056DCA66D21E650DB75970CBA24D707841DC89707D6478577
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlWudEqHVsuQhIFDWUNWHkSBQ1GBiFQEgUN8_kT2RIFDXewyIMSJQnZKXn-RlVOFRIFDWUNWHkSBQ1GBiFQEgUN8_kT2RIFDXewyIM=?alt=proto
                                                                                                                                                                                  Preview:CiQKBw1lDVh5GgAKBw1GBiFQGgAKBw3z+RPZGgAKBw13sMiDGgAKMAoLDWUNWHkaBAgDGAEKCw1GBiFQGgQIbRgBCgsN8/kT2RoECAkYAQoHDXewyIMaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18492
                                                                                                                                                                                  Entropy (8bit):7.988005025098439
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                  MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                  SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                  SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                  SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                  Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3968)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5056
                                                                                                                                                                                  Entropy (8bit):5.432838470939945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:TuJQHAqIgxbv0tAp3LWBE7MKmslSrKigRUdA8eCu:+QH/SaMMUdZeCu
                                                                                                                                                                                  MD5:FBAA5350EA1E35997F589FC49947ACCC
                                                                                                                                                                                  SHA1:FC9253EC0B5DEA916B9255FB0445E99C733164C8
                                                                                                                                                                                  SHA-256:49176B244DE4B07D2A8A79CD8663A2FCED053ACC22B1807929521665D09F3E3A
                                                                                                                                                                                  SHA-512:C84DBA63EF055137CE0FD9212E33BDD76F7A747DD01BB24FB319C67F63CB9C2930820066BCE802499828F897CA967D1311D9403F03CD02D55F2B6BC3B321F66B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn02.jotfor.ms/js/vendor/smoothscroll.min.js?v=3.3.59803
                                                                                                                                                                                  Preview:/**.The MIT License (MIT)..Copyright (c) 2013 Dustan Kasten..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):62954
                                                                                                                                                                                  Entropy (8bit):5.455949437347102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:0ee7fE12uQbv8vAv9vIvDvjvowFDfnEqyAtJBgDaDlZR2jdz+kOKRMfQiYvEzHvh:s6
                                                                                                                                                                                  MD5:CBE05E0811FE39E2980CD86502523F4F
                                                                                                                                                                                  SHA1:2374CE127F75C82CBA961F3A67B0B4DCCFA94DAF
                                                                                                                                                                                  SHA-256:3AC45351E2483F75A125B09069CDC656350DE92D4B42CF192E994621D4792B54
                                                                                                                                                                                  SHA-512:DAA1042C3103847E8272072E13BE40655EBE6A3FB003DE0790C36DF303DFF7E074D43F2D698D745BE07A8756B6DDD70A48DC458FAE5DEC7D698613E3EEB13554
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Montserrat:100,200,300,regular,500,600,700,800,900,100italic,200italic,300italic,italic,500italic,600italic,700italic,800italic,900italic|Roboto:100,100italic,300,300italic,regular,italic,500,500italic,700,700italic,900,900italic&subset=cyrillic,cyrillic-ext,latin,latin-ext,vietnamese,greek,greek-ext&display=swap"
                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65467)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):274335
                                                                                                                                                                                  Entropy (8bit):5.23081098367518
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:NIsL0dW9z+hDJ6eJOIZurwtux3E0pyPNgaO5S0PYO1DZ/n7OK:z0dWwnectux3xmNFJ0QOpZ7
                                                                                                                                                                                  MD5:FFEDA0AD944EAEA8E25836DE4A379BE5
                                                                                                                                                                                  SHA1:CB2199A64629BA9F207D1764603B5BD81B71E3CB
                                                                                                                                                                                  SHA-256:AD97778077E648E9C0ADBD33005DD7D89FC0313A9B6CAEF7BF29ED253AF8A312
                                                                                                                                                                                  SHA-512:A4977979923DF809A86687950B16BC56519963F7380751D9C06B134AB3D76DE0D1D5911C009584F46F58E9726D9824F349D90FF16451F65AFD254ADFE706D03E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4
                                                                                                                                                                                  Preview:/*! For license information please see scripts.min.js.LICENSE.txt */.!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)n.d(i,a,function(e){return t[e]}.bind(null,a));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"u
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (20735)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):22272
                                                                                                                                                                                  Entropy (8bit):5.3510778509084505
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ZpiK+Ypwhc1sBEVEtk94tBnKIO46FbUkOK/NF0Sv/lZzZyQtdhTZF5ZFB:iEl73MoUkOKv0GMAdXF59
                                                                                                                                                                                  MD5:28AF37BACA9DD41ED000EDD3446B00B6
                                                                                                                                                                                  SHA1:A80EA4ECEC08EAAE565FA5EB7491F58A9A59FA9D
                                                                                                                                                                                  SHA-256:22A7AE46AEFB3325E3E2761085D7B2EA2CDA8DC351CF391A62918BB09784F693
                                                                                                                                                                                  SHA-512:A84F65FCE7E334A1DA2CE2F9BF62ACE58240B38F6FD3EFAB2793A04A7B0B50EAE15B3D5CC9E7139E9E590AF81BF31F47F66C9D668BFEEE25DE323276DD8AF7BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=4.27.4
                                                                                                                                                                                  Preview:/*!.* Magnific Popup - v1.2.0 - 2024-06-08.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2024 Dmytro Semenov;.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-15) - jQuery isFunction method is deprecated..* - (2021-02-01) - Number type value passed to css method is deprecated..* - (2021-02-04) - jQuery focus event shorthand is deprecated..* - (2020-02-27) - jQuery isArray method is deprecated..* - (2024-09-17) - Upgrade to v1.2.0..*/../*.Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice sh
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (9224)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):40274
                                                                                                                                                                                  Entropy (8bit):5.275478392286712
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:DPiUZ2yT+EtQqPb41eECC2F2ldxPdPlPfPOPeDp3Bdhsyd7ZQQ+9ksLqd73BasyZ:LivyTjtQp3/Bk
                                                                                                                                                                                  MD5:1E8E06FD04E8A4CC11CA5640D7613399
                                                                                                                                                                                  SHA1:7400F8E757430D53F37A593728C88DFF5885C2C6
                                                                                                                                                                                  SHA-256:B1AD7C2F181BD185FDBAD234C02106670C7257B0894A39E39AC9C4E36A726AE8
                                                                                                                                                                                  SHA-512:7CB6D5C6622D7AEEEC72251291DE56F732B3B32BCD61F0CE18E55699EB896061FA7815E564FC85D6CA99B9154A54146A6A8C14C85EE75C76711CB139834E9777
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.evbstatic.com/s3-build/fe/build/vendor.9d001966efc957962a75.css
                                                                                                                                                                                  Preview:.InlineAlert_root__1ww34{border-radius:8px;-webkit-box-sizing:border-box;box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;font-family:Neue Plak,-apple-system,blinkmacsystemfont,roboto,Helvetica Neue,helvetica,tahoma,arial,sans-serif;font-size:16px;font-weight:400;line-height:16px;padding:20px 24px;position:relative;text-align:left;text-decoration:none;text-rendering:optimizelegibility;width:100%}.InlineAlert_root__1ww34 .InlineAlert_icon__1ww34{border-radius:32px;-webkit-box-sizing:content-box;box-sizing:content-box;height:32px;margin-right:16px;padding:6px;width:32px}.InlineAlert_root__1ww34 .InlineAlert_icon__1ww34 svg{height:32px;width:32px}.InlineAlert_root__1ww34.InlineAlert_info__1ww34{background-color:#f8f7fa;background-color:var(--InlineAlertBgColor,#f8f7fa);border:2px solid #6f7287;border:2px solid var(--InlineAlertBorderColor,#6f7287)}.InlineAlert_root__1ww34.InlineAlert_info__1ww34 .InlineAlert_icon__1ww34{background-color:#4b4d63;background-color:v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (5644)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5714
                                                                                                                                                                                  Entropy (8bit):5.377073615977279
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:tnXf6Q+yx+BgZi1ZUWkEf5wZGWypDdMCBUw4XfRPLJvOIciIC0M:Fv6XyxhUkWkER8GWyjcfRPLMI0M
                                                                                                                                                                                  MD5:B6A40B8C22E5DD0E51404AC7AA45710A
                                                                                                                                                                                  SHA1:823E4B015387A2714F826A7F386A0F6698C4B6E2
                                                                                                                                                                                  SHA-256:75079F39FE739015589A0F995F41B4C1C29D4EBAC85C93A792926AF09F61CC83
                                                                                                                                                                                  SHA-512:0EFAF2570D7284E021EE0E37D3F25EC594D6DBA246CC7912BFD30C796E667BFA84F10C7F2CEB2FECB45499B0AD3B29E90E3AFF8CBDDCC72E31DA83449BC3FAC5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4
                                                                                                                                                                                  Preview:/*! For license information please see smoothscroll.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2021:01:07 07:53:40], baseline, precision 8, 153x99, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28950
                                                                                                                                                                                  Entropy (8bit):7.486953239242412
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:2QGoHCQo7i40oHCQ0bnIfiggYNg70ltDMVxqXaxPpazrA0a0ORg1J7YI:2+to7lZt0bIfiYysD4YepmrmRgzYI
                                                                                                                                                                                  MD5:C9CFCB113BB68E1D11D8DF839015C24B
                                                                                                                                                                                  SHA1:429CB9C7F5B600107F0C6695AB0DCFB7292E6208
                                                                                                                                                                                  SHA-256:46F55867DADD2061AF190AE51C3D70FD26A8AA5DFF7BC9890411CE6378F02CF3
                                                                                                                                                                                  SHA-512:767F75FA6B11AED3DF3555641E3DBDCAD2F767C592B17340A333CF2D5A27D63A1458BBF904B9B55A769EF838EC671CF1A9ED3611BE96D83B8DCF8FE8D7255C13
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.....JExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2021:01:07 07:53:40......................................c...........................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................c...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI%..:.L.L.pk.6....Z...A%.W.f...7.3...?s.......6Y;.cO.....T..#.#.>...#36..u.XO.8..,... .T.....'.D....k..q...?u.n........e..`.........HlA....b
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (482)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):667
                                                                                                                                                                                  Entropy (8bit):4.930123222919072
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:uSoUG11JqUik2PGXO/1Js2QqRoAFDRRvipvXAP1tAc5BuAc5x+nXqv7WNNzuWfSQ:103TjDXO/3s2QjA1RRvSAP1tAUsAUYX1
                                                                                                                                                                                  MD5:B90FBE12EBAE814B576FB1B0F7F160D9
                                                                                                                                                                                  SHA1:41D3C240E06CDE63C8040AFE09A047915147D7EF
                                                                                                                                                                                  SHA-256:73D0ABC8CE65DF83FA9861E541914B242F10C8B7ACF9BE133885CAA6AA8C6018
                                                                                                                                                                                  SHA-512:678D0E9D7E1AFB52C9136226ADCDF5F47B6035691538DF1786E53854B45C7BEA32CC4B7955DCAC223228D93FB59964588C817BB8AFEB07EB3C8A3A9B12196DD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:document.addEventListener('DOMContentLoaded',function(event){if(window.location.hash&&!(window.location.hash.includes('targetText='))){setTimeout(function(){if(window.hasOwnProperty('et_location_hash_style')){window.db_location_hash_style=window.et_location_hash_style;}else{window.scrollTo(0,0);var db_hash_elem=document.getElementById(window.location.hash.substring(1));if(db_hash_elem){window.db_location_hash_style=db_hash_elem.style.display;db_hash_elem.style.display='none';}}.setTimeout(function(){var elem=jQuery(window.location.hash);elem.css('display',window.db_location_hash_style);et_pb_smooth_scroll(elem,false,800);},700);},0);}});jQuery(function($){});
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x439, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):49297
                                                                                                                                                                                  Entropy (8bit):7.986458370504319
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:slvGXWVNscuIprnZl0ZyiMDV2w76iekvltLX:s3xlprIZyia6YvlN
                                                                                                                                                                                  MD5:302AA5A0739AEA039F7FF8FFD19BC3F0
                                                                                                                                                                                  SHA1:79121B2A0051A84FEA266E2CBF40A73F30E1C393
                                                                                                                                                                                  SHA-256:68805694669899060FCE9B391BEDD5F775063CDD8AE981A4EB9160664F2473C0
                                                                                                                                                                                  SHA-512:323A867CA5B46F506599A03B4B1761B5E468FB309EB2A7907D098340965346EAD6C9DA7DEA7516CBFB9084223F0A8C8B09482E419472D4EBFA5533B937FF4C4A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.............C............................. .....!%0)!#-$..*9*-13666 (;?:4>0563...C...........3"."33333333333333333333333333333333333333333333333333........ .."...............................................................................R.8;.....KSJ....Q.&a.....$.P#A.Hc..B.......(....>.u...$ ..SJ......T...HRX."..CQ$!@....u&..d.*H...*&.k@,.PD.... ..q.)....&....E5!.....!..q#$8.I),.2.."..YG:...k.9|.i.....V..r.z.s%.K.....t.su...6Pt...(..A....:B.......:3...../ .Os....3!t..R..9T..@....l.uB...S.X....Lr..Sk.I...C..C.h.j@gd.. .3i..2B@&..4.I...IQ.H.DF..)($).$......h.#KW!-.-..'rZ...l.:..#...j........md.KH.Q....P.....`.J.%..[`.0.%..P.@.J.0d2......D..C4) w.7..j...e/....}F..2L..... .0...2.e....@&..B$- M..$8.&L.Z.!I..N....c5.!..\g.Z:.....fo)...c..q.......%C ....*H$.......md.C.M`.0.IQ..IX(..21%.lk# Y...h......4y.k.........(.....T..2.. .@.$....HK.TH.RXIR@.........%h.$..f. r...$.......p@..Y..4....<w..-....%I... ..3I..d..........#H(..fA...N6....@.%..i`.5.T$%Hm2#J.mKyF.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2402
                                                                                                                                                                                  Entropy (8bit):4.848165491992826
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:ZxTBBxvtNxZ2ZsMxSoqxA3AlXxPNiMxNrgLxtLWxfdN:XTB/vtrZ2ZsgSoiA3AlBPNigNrg1tLOD
                                                                                                                                                                                  MD5:B1C9F2907832D28E4146E9BD0EA94FE5
                                                                                                                                                                                  SHA1:163CC7729917A90E1674A1F252C80B147A5ED051
                                                                                                                                                                                  SHA-256:C8DCA6EAEF71BEE988E6332CC042BAE4ECECBD4F284E8DDBFE1A1FD2C9EBB709
                                                                                                                                                                                  SHA-512:6A69062E50A8837EF034E2DC6AB5C8527230A2CD64578F4B83AE09E8F0F7C2E4A5B46B2BE6CCF092A7E659E9E7183B8384F06DE1B532933F3ECF7F599A63673E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.jotfor.ms/fonts/?family=Inter&display=swap
                                                                                                                                                                                  Preview:@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 500;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 900;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 400;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff) format("
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3349
                                                                                                                                                                                  Entropy (8bit):4.968259174504228
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:eJY/EPgJA//DMlsH+dMjzdyhuKturHpg8gPVNDabkbfFWgH70S:koEPgJATmsrQt4MVN9tiS
                                                                                                                                                                                  MD5:FA07F10043B891DACDB82F26FD2B42BC
                                                                                                                                                                                  SHA1:9C1DC49E9747758E033C0E9A7D016401BD78602C
                                                                                                                                                                                  SHA-256:462747422C6AF30AA81A0373FA1CFD736455CEF52BDBB816F67BE9531D84EACE
                                                                                                                                                                                  SHA-512:828F723649AE5A7B996DE43FEFC9B904D1A1D54F83671CC6998FDC7E0BB75C7761C8E0BB4A4497F2E4658606C193953C7019D7859E6EBAB3DB34C794EC575618
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (26342)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):136774
                                                                                                                                                                                  Entropy (8bit):5.184006418818746
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:oESIS3M35CY7gSSAl4kQ8w7rdczES8Ixc56FwUyUhrsi8wHfNQ9yFaKmBU8OW8Jt:bl4kQPFOr
                                                                                                                                                                                  MD5:C2463191D4BC751F11BBD18AB46AF67A
                                                                                                                                                                                  SHA1:CB52A5C844514DDDBC02973DE0382216665D4067
                                                                                                                                                                                  SHA-256:72532AF90C79CA1A376C8B961DAB93685EF6595B682C18545BC4CA3D36C5AB2A
                                                                                                                                                                                  SHA-512:4E0A30DD565D85E7B76D0FBEFC7C03EC713B23B357FCA6569E00F243DCA07B23EC2AC5A40343AB8DF69118810631C01CF79BFFFB3791F01558A355EA93D305CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/
                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">..<link rel="pingback" href="https://haleborealis.com/xmlrpc.php" />...<script type="text/javascript">...document.documentElement.className = 'js';..</script>....<title>Hale Borealis | Hale Borealis</title>.<meta name='robots' content='max-image-preview:large' />.<script type="text/javascript">....let jqueryParams=[],jQuery=function(r){return jqueryParams=[...jqueryParams,r],jQuery},$=function(r){return jqueryParams=[...jqueryParams,r],$};window.jQuery=jQuery,window.$=jQuery;let customHeadScripts=!1;jQuery.fn=jQuery.prototype={},$.fn=jQuery.prototype={},jQuery.noConflict=function(r){if(window.jQuery)return jQuery=window.jQuery,$=window.jQuery,customHeadScripts=!0,jQuery.noConflict},jQuery.ready=function(r){jqueryParams=[...jqueryParams,r]},$.ready=function(r){jqueryParams=[...jqueryParams,r]},jQuery.load=function(r){jqueryParams=[...jqueryParams,r]},$.load=function(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 940x470, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):78007
                                                                                                                                                                                  Entropy (8bit):7.974938993571168
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:ut7v8lZVNsXTxVHTMIT/zOgyjpa5tdWa7AOAelbaCy4JrMpzr/kp43i4:ut2VGDxVHgIrzOfe17AA/yZr/kp4P
                                                                                                                                                                                  MD5:9D65251865457F5F5223C4FF5018A106
                                                                                                                                                                                  SHA1:AD80C96136AABEB240545DDA8B62C48055896196
                                                                                                                                                                                  SHA-256:9F37E199FB37CBC5FDF4E8F27D16BBED86437B67D2FC3E61BF892EBE3D7A9581
                                                                                                                                                                                  SHA-512:E4D943691926588BDD8CD0FB8B5B360B049C78B1F262B25252F4BBD4F4A0A0715917408DBB81AF6C380548D919FE323FE0C0078CB5215B71092F193F32B0AE37
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\..........."..........8................................................................................................................................................M...-H.o.....3?.~.......9.i......A....Ob.R1...Po.4...N]..k....L.....Cz....g...(e..Cz.1.q..q..kR.."W.:e..q..B.n%:.r.B.INk........u.....,...r.S.Y.c..,..e.b.1.X.O..u...,.|.Ct.9Kv.z.r.g.G+H.G+...H.e2........C.>..........:`s.o... Nn.N..{.o...M..[.g..... .r.. ...Q.k.s.........p.!....$.q.h.DM3.^.e.};..\T[....[..`.g......&.(.g...L.2s.-Z..9.$.Y%...YYc.....4......?.';0..m...rCd.j...2...]c4b...\YV.H.N..27..l].3....+..<.......t.jx.....bz...V..d......e..O[.o\.w.W..u.3B.....v..d......N.$.L.Vb6t....a .5.-....9.@J7.8+]..d....Y.}8..[......RVx,.a.....k.*..}...c|o...3..e4.....?<.u.....~..,xw2c....J..+>...6S1.1.J.m.W..S........t...%..].y^$...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18596
                                                                                                                                                                                  Entropy (8bit):7.988788312296589
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                  MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                  SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                  SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                  SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                  Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18588
                                                                                                                                                                                  Entropy (8bit):7.988601596032928
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                  MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                  SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                  SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                  SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                  Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):301933
                                                                                                                                                                                  Entropy (8bit):5.576012959281888
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:dwYnsmQ8iwZ1HcRCrKkEZMf3/YrfsTuT+bs+V:dYm9iw7Hc8pRPV
                                                                                                                                                                                  MD5:5221C4CE791A52ED1715314FC84AE542
                                                                                                                                                                                  SHA1:AFD540FF44DF2061BD0ABDBE25E1E715B81994C8
                                                                                                                                                                                  SHA-256:C11C28F0AE916F916D5C2C5735932A6ABBC4877F96DE953D3E083197C3646530
                                                                                                                                                                                  SHA-512:55845D41F1A45653DE31D73FA4DD0C6D9EABD01B64CF366CD353BE176694F7EB1E6B5C6D5D672F8ED53F25F8D4C18957735FBFCC6CF27C2D7E81DBC33929078A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65424)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):179838
                                                                                                                                                                                  Entropy (8bit):5.424748771971876
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:QIAEDa/Hij66t0DiIPS1Cx0xLx2L9Deb6:lAL6t0DiD46bwDeu
                                                                                                                                                                                  MD5:953E71288F9E5F76A556F5FDD381B504
                                                                                                                                                                                  SHA1:83B5BD0FCCD4124586EA7C5430AF2C45BD2674F5
                                                                                                                                                                                  SHA-256:F8F9F12A493F605430DF0012055C7EDC447C016071B4D3DC621E644A9969BFEF
                                                                                                                                                                                  SHA-512:B58CD21660EB802D0947E0786A451AB5352869851016B1D1810FBAB4CE67BD326AD69419F1F59AC1F631DA3791E478C6C7CB59865828909ACC95689D6354A68B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:// Copyright 2024 Transcend Inc. All Rights Reserved..// Learn more at https://transcend.io/consent-management..self.transcend=Object.assign({"country":"US","countryRegion":"NY"},self.transcend);self.transcend=Object.assign({readyQueue:[],ready(c){this.readyQueue.push(c)},showConsentManager(){this.ready((t)=>{t.showConsentManager()})}},self.transcend);self.airgap=Object.assign({readyQueue:[],ready(c){this.readyQueue.push(c)},purposes:{"useDefault":false,"types":{"Advertising":{"name":"Advertising","description":"Helps us and others serve ads relevant to you.","defaultConsent":"Auto","showInConsentManager":true,"configurable":true,"essential":false,"trackingType":"Advertising","optOutSignals":[]},"Functional":{"name":"Functional","description":"Personalization, autofilled forms, etc.","defaultConsent":"Auto","showInConsentManager":true,"configurable":true,"essential":false,"trackingType":"Functional","optOutSignals":[]},"Analytics":{"name":"Analytics","description":"Help us learn how ou
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65467)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):274335
                                                                                                                                                                                  Entropy (8bit):5.23081098367518
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:NIsL0dW9z+hDJ6eJOIZurwtux3E0pyPNgaO5S0PYO1DZ/n7OK:z0dWwnectux3xmNFJ0QOpZ7
                                                                                                                                                                                  MD5:FFEDA0AD944EAEA8E25836DE4A379BE5
                                                                                                                                                                                  SHA1:CB2199A64629BA9F207D1764603B5BD81B71E3CB
                                                                                                                                                                                  SHA-256:AD97778077E648E9C0ADBD33005DD7D89FC0313A9B6CAEF7BF29ED253AF8A312
                                                                                                                                                                                  SHA-512:A4977979923DF809A86687950B16BC56519963F7380751D9C06B134AB3D76DE0D1D5911C009584F46F58E9726D9824F349D90FF16451F65AFD254ADFE706D03E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! For license information please see scripts.min.js.LICENSE.txt */.!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)n.d(i,a,function(e){return t[e]}.bind(null,a));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"u
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):74
                                                                                                                                                                                  Entropy (8bit):4.690485419765329
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:tMfSXlx6IWM+DJEEBNjloMon:tlXlILBNjlHon
                                                                                                                                                                                  MD5:7C252B6391C1B45530B7A1530197EDE5
                                                                                                                                                                                  SHA1:71DD233715A122C98B11802DAD0A46AB945B2730
                                                                                                                                                                                  SHA-256:77DF7891520C1FC2625DB89B149A9F283F784FFE762F360DBE49B99D8F0D4C70
                                                                                                                                                                                  SHA-512:818E11891356B964935813D72AE5EF9E9412E1FB27F8748D89CABE958A98FF58944EEDECCB165F57D9CBD7C1C6952C9D3D79DA2FDB723F75B654EE57C7E4C4C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701
                                                                                                                                                                                  Preview:@media only screen and (min-width:768px){#et-info{float:right !important}}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (5644)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5714
                                                                                                                                                                                  Entropy (8bit):5.377073615977279
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:tnXf6Q+yx+BgZi1ZUWkEf5wZGWypDdMCBUw4XfRPLJvOIciIC0M:Fv6XyxhUkWkER8GWyjcfRPLMI0M
                                                                                                                                                                                  MD5:B6A40B8C22E5DD0E51404AC7AA45710A
                                                                                                                                                                                  SHA1:823E4B015387A2714F826A7F386A0F6698C4B6E2
                                                                                                                                                                                  SHA-256:75079F39FE739015589A0F995F41B4C1C29D4EBAC85C93A792926AF09F61CC83
                                                                                                                                                                                  SHA-512:0EFAF2570D7284E021EE0E37D3F25EC594D6DBA246CC7912BFD30C796E667BFA84F10C7F2CEB2FECB45499B0AD3B29E90E3AFF8CBDDCC72E31DA83449BC3FAC5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! For license information please see smoothscroll.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1442)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):10048
                                                                                                                                                                                  Entropy (8bit):5.2768698552520945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:KVkJR+vFMGRRPfc15tLSjkIoe85QWXvNTQCjHe8XRNiliXrQXDccT0pZV:KVkJk9MGRRPfcntOjkrbXvNTQCjHeERZ
                                                                                                                                                                                  MD5:8FFEDB945AACC4C2DC3BC8291EBF4773
                                                                                                                                                                                  SHA1:E24F45A24E38EC02F2807AA8B176B2290B9DB690
                                                                                                                                                                                  SHA-256:236AF8EC6FCB2D5E320A33C64A4774F5C30C081586D33E4E42534CF8266AD736
                                                                                                                                                                                  SHA-512:70CB28E1E511C94965BE47046D6F867E582BA887C6A321441FA0FD0E72A5F471BD67EB4D92C061F60B8A71E5823C8923DC034E4EF2A405C22C5738DEDC8EF31D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://form.jotform.com/jsform/243232480160042
                                                                                                                                                                                  Preview:var qsProxy = {};.function FrameBuilder(formId,appendTo,initialHeight,title,inlineEmbedParams,platformEmbedParams){this.formId=formId;this.initialHeight=initialHeight;this.frame=null;this.timeInterval=200;this.appendTo=appendTo||false;this.formSubmitted=0;this.frameMinWidth='100%';this.defaultHeight='';this.formFrame=null;this.formFrameLoaded=false;this.embedUrl=null;this.targetOrigin='*';this.inlineEmbedInstance=null;this.inlineEmbedScriptLoaded=false;this.inlineEmbedParams=inlineEmbedParams||{};this.platformEmbedParams=platformEmbedParams||{};this.loadCDNScript=(umdUrl,onLoad)=>{const script=document.createElement('script');script.src=umdUrl;script.onload=onLoad;document.head.appendChild(script);};this.getEmbeddedPlatform=()=>{if(window.location&&window.location.host==='canva-embed.com'){return'canva';}.return null;};this.tryInlineEmbed=()=>{const allowedProtocols=['https:'];let hasValidURL=false;try{this.embedUrl=new URL(window.location.href);hasValidURL=allowedProtocols.includes(th
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65203)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):302848
                                                                                                                                                                                  Entropy (8bit):6.009773222749096
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:Mnxwf435u3MSd/z+NFizUgBKO2GBbZe5GM5JOcdB4GUJUq4mALG8xeZT:MnxwfJ3MSqFLgQi+rJOcdmGUJUq4mEoh
                                                                                                                                                                                  MD5:01489C9BE950E2EC8BCD0A40BC5CAAB0
                                                                                                                                                                                  SHA1:EF5D727DA4B731313343A821E2646C36BBD996B0
                                                                                                                                                                                  SHA-256:D705160A4C7B294119D45F7772871BD0B6C2ECCD9DE3F889A1DAEB1A4A335504
                                                                                                                                                                                  SHA-512:32DC61E71B2AC61BBDBE4D877A3CF1C4CBF61677501AB06FD16DCFE11470230DFFE870F74098DF466BA77CB4E11B52999A84AE3A7DF745E2DDFDAB30DE020DD5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.evbstatic.com/s3-build/perm_001/01489c/django/js/src/eb/fonts/neueplak.js
                                                                                                                                                                                  Preview:/* eslint-disable */..(function () {. // NOTE: For anyone curious, we base64 encode the embeddable WOFF version of the font in order to protect it. // from being downloaded by others. It's a licensed font and part of our agreement is that we can use it. // but it can't be (easily) downloadable.. var fonts = [. {. base64: '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
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6417
                                                                                                                                                                                  Entropy (8bit):4.728794319759142
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ju/GRckCsZLLzXuJUtN6B/iiNLCUZLK2GR7pe1v:jSZs9Lj0I6HLK2O7pe1v
                                                                                                                                                                                  MD5:27F180956774D0ED52C65CEA8E0D4F09
                                                                                                                                                                                  SHA1:1DB68F34D1D0279D1364261A1DF7790DE6439110
                                                                                                                                                                                  SHA-256:B4686D1F9905BA4CA42EB7B9E8E595D8CF6E9823EE3079E38791884626365730
                                                                                                                                                                                  SHA-512:146821D17E0E2E2DDC087DD2A21FFA6B578A2DA254AAD681B070D215F498322FEC7362FCE073697C9B3CDAD1A9A1482F07BA009AAA94B5328940751D05D54D28
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn03.jotfor.ms/js/errorNavigation.js?v=3.3.59803
                                                                                                                                                                                  Preview:(function(global, factory) {. if (window.FORM_MODE === 'cardform') return;. typeof exports === "object" && typeof module !== "undefined". ? (module.exports = factory()). : typeof define === "function" && define.amd. ? define(factory). : ((global = global || self), (global.ErrorNavigation = factory()));.})(this, function() { 'use strict';. var state = {. section: null,. current: -1,. errors: [],. scrollToBottomOnClose: true,. };. . function getMessage() {. if (state.errors.length <= 0) {. return JotForm.texts.doneMessage;. }.. var msg="";. if (state.errors.length === 1) {. msg = JotForm.texts.oneError;. }. else{. msg = JotForm.texts.multipleError;. }.. msg = msg.replace('{count}', '<strong>' + state.errors.length + '</strong>');. return msg;. }.. function createNavigation(section) {. var container = document.createElement('div');. container.classList.add('error-navigation-container');. container.style.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2021:01:07 07:53:40], baseline, precision 8, 153x99, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):28950
                                                                                                                                                                                  Entropy (8bit):7.486953239242412
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:2QGoHCQo7i40oHCQ0bnIfiggYNg70ltDMVxqXaxPpazrA0a0ORg1J7YI:2+to7lZt0bIfiYysD4YepmrmRgzYI
                                                                                                                                                                                  MD5:C9CFCB113BB68E1D11D8DF839015C24B
                                                                                                                                                                                  SHA1:429CB9C7F5B600107F0C6695AB0DCFB7292E6208
                                                                                                                                                                                  SHA-256:46F55867DADD2061AF190AE51C3D70FD26A8AA5DFF7BC9890411CE6378F02CF3
                                                                                                                                                                                  SHA-512:767F75FA6B11AED3DF3555641E3DBDCAD2F767C592B17340A333CF2D5A27D63A1458BBF904B9B55A769EF838EC671CF1A9ED3611BE96D83B8DCF8FE8D7255C13
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/2021/01/logo.jpg
                                                                                                                                                                                  Preview:.....JExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2021:01:07 07:53:40......................................c...........................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................c...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI%..:.L.L.pk.6....Z...A%.W.f...7.3...?s.......6Y;.cO.....T..#.#.>...#36..u.XO.8..,... .T.....'.D....k..q...?u.n........e..`.........HlA....b
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (12017)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):186554
                                                                                                                                                                                  Entropy (8bit):5.172484162489983
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:/YC/SsE9fR08kV1HPXa9X9y89wmPyNw63h3o5JgLUay/sWvXypsQXqMj+nlsFJ7u://SsELiZQ
                                                                                                                                                                                  MD5:8E6B9A6E993975439776999FCD353D31
                                                                                                                                                                                  SHA1:755C946B757460033061E2F741A68FE227C2FBE6
                                                                                                                                                                                  SHA-256:C794A51E635C805A4857B5B7566AFBC68F1737D0A76122EFB02CCF55F490AD43
                                                                                                                                                                                  SHA-512:BC5BADD0C2241F7F4EB0A807EF29034267EADF53CCE9B9E551A7533AC82D68D0B5D0332320370BF352467528A75A675A5A724E228340087C9F57F2A8BB935483
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.evbstatic.com/s3-build/fe/build/listings.08c8dd881cfe02f52ca1.css
                                                                                                                                                                                  Preview:.urgencySignals-label{border-radius:8px;color:#1e0a3c;-webkit-column-gap:8px;-moz-column-gap:8px;column-gap:8px;display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;-ms-flex-negative:0;flex-shrink:0;font-weight:600;line-height:1;margin:4px;padding:7px 12px}.urgencySignals-earlyBird_label{background-color:#ffe6be}.urgencySignals-popular_label{background-color:#faafa0}.urgencySignals-new_label{background-color:#cddfd6}.urgencySignals-label_tooltip{max-width:200px}.urgencySignals-label_modal .eds-modal{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.urgencySignals-label_modal .eds-modal__body{border-radius:16px;height:auto;margin-left:16px;margin-right:16px;margin-top:76px;width:100%}.urgencySignals-label_modal .eds-dialog__message{margin:0;text-align:left}.urgencySignals-label_modal .eds-modal__content__children{padding:24px!important}.urgencySignals-label_modal .eds-btn--button{background-color:#fff}.urgencySignals-label_modal .eds-btn--button:f
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):301933
                                                                                                                                                                                  Entropy (8bit):5.5759913706723125
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:dwYnsmQ8iwZ1HcRCrKkEZMf3/YrfsTuT+bs+V:dYm9iw7Hc8pRPV
                                                                                                                                                                                  MD5:BF1B7B21060017C5AB1EFCA00F2675F1
                                                                                                                                                                                  SHA1:80F653D67344AD68AD960C617D2C6D9B0FB1E3D9
                                                                                                                                                                                  SHA-256:B586A96AFE8398E74357C24FAC47CFB81F75E5602D5D0C37822BE317E30A3AD0
                                                                                                                                                                                  SHA-512:FACCA79BD7F800BC7F3D927C0F6290D4DF13B206A6EA5E98D6B425F5109E9FD436FA23DA1631D394E7B275BC6F77D942E5BA74F9AEFBFC61525816DE8509833A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-L6477Q3P5D
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2199)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):129796
                                                                                                                                                                                  Entropy (8bit):5.210430292599487
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:kqA1yCZvOQSxE83obgBxmjnSyMabFrA8hTjPKLAD07xofDeKD0u+pNkLiqWFA1gy:UyCZvOQZg8Frv3KUQ7W49A9
                                                                                                                                                                                  MD5:F804F62127E351B24C131D521B73A657
                                                                                                                                                                                  SHA1:5287AFCBBBDD5C62506EAE2BCFF359C5A7907812
                                                                                                                                                                                  SHA-256:FFACE13AE112A253E99FB74EB69FB02CF6698EEE1D8EF55F03FAE545680B128E
                                                                                                                                                                                  SHA-512:62468F5BE5D666FBA76BAD61C8B8CE489DD0327271A0EB22153C7B863590CA3F7E3D19BA9AF6C571DA1008D6A3B1632FB4FDE80D631C75EE492EA503D8805AE8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn02.jotfor.ms/static/prototype.forms.js?v=3.3.59803
                                                                                                                                                                                  Preview:var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9,IE10:('documentMode'in document)&&document.documentMode==10,Opera:isOpera,WebKit:ua.indexOf('AppleWebKit/')>-1,Gecko:ua.indexOf('Gecko')>-1&&ua.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile/.test(ua)}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var constructor=window.Element||window.HTMLElement;return!!(constructor&&constructor.prototype);})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=='undefined').return true;var div=document.createElement('div'),form=document.createElement('form'),isSupported=false;if(div['__proto__']&&(div['__proto__']!==form['__proto__'])){isSupported=true;}.div=form=null;return isSupported;})()},jsInlineEvents:['onab
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (12206), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12206
                                                                                                                                                                                  Entropy (8bit):5.315614493930074
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:I04sDWtlxwmFexlDOZu+A8YRSc83jFC8nGIo+yguC0wuA2J5kIA9TqsYk/qhZWKZ:IUUl6mIxlDOZu+A8YA535BGXwu9J5kDa
                                                                                                                                                                                  MD5:A10FB0B58CD509C6C51288BB827C651D
                                                                                                                                                                                  SHA1:078BDC70F2157DD5E92F41EE79ECABE01D546D5A
                                                                                                                                                                                  SHA-256:5EF22CA29EC8FD7284CF13F49B84930220612F3C99DAACA37739455F5E2F6BD3
                                                                                                                                                                                  SHA-512:CFF9BF81D3B0DD50CA0D34788BC7516E91C0FF461E147FDFF58CB5E1F71DB88A67405A975292E4DDBB1992591DDA4FD44CAE3C5C963961BCDA7D8F622958D2B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(()=>{"use strict";const e="checkout",t=[e],n={[e]:"echckt"},i={[e]:{idKey:"eventId",idDisplayName:"Event Id"}},o={widgetType:{type:"string",required:!0},iframeContainerId:{type:"string"},iframeContainerHeight:{type:"number"},iframeAutoAdapt:{type:"number"},modal:{type:"boolean"},modalTriggerElementId:{type:"string"},googleAnalyticsClientId:{type:"string"},extraParams:{type:"object"}},r={[e]:{eventId:{type:["string","number"],required:!0},affiliateCode:{type:"string"},promoCode:{type:"string"},waitlistToken:{type:"string"},onOrderComplete:{type:"function"},onTicketQuantityChange:{type:"function"},onWidgetModalClose:{type:"function"},themeSettings:{type:"object"},rsvpToken:{type:"string"},ticketsPageSize:{type:"string"},preventResizing:{type:"boolean"}}},a=425,d=Object.freeze({minValue:75,maxValue:100,disabled:-1}),s=e=>{console.error(e)},l=(e,t)=>{const n=[`js_error=${encodeURIComponent(e)}`,`parent_url=${encodeURIComponent(window.location.href)}`];e.stack&&n.push(`js_error_stack=${enc
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5642)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):21931
                                                                                                                                                                                  Entropy (8bit):5.112873062967395
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:cIf91q5E3cdpoEHPWTPmPDP2PPpTt7rHbVKaZ4TuDtF+NT2FQ4FcVuD6IE9eD4FG:ce91q5E3cdpdPWTPmPDP2PPttDV5DtFP
                                                                                                                                                                                  MD5:66307528EB4DB8023378210E77E1299E
                                                                                                                                                                                  SHA1:665E3415AF20FFE9FFE233542939CACAB54DC77D
                                                                                                                                                                                  SHA-256:72E1106B9BC95F2A0623DD5895DFA1E1F46CEBBD3EA423171D5393FA91EE2EEF
                                                                                                                                                                                  SHA-512:9AC9878A3FDAECD8E62D7B59EB3A90B7F78BD6FDA919E3764D4CBDC6B740456199A9FFE83D12F1FA7CBB0B4B9E68D23372A0E590F643D6F29878BE6136650C92
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://form.jotform.com/243232480160042?parentURL=https%3A%2F%2Fhaleborealis.com%2F&jsForm=true
                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html lang="en" class="supernova "><head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<link rel="alternate" type="application/json+oembed" href="https://www.jotform.com/oembed/?format=json&amp;url=https%3A%2F%2Fform.jotform.com%2F243232480160042" title="oEmbed Form">.<link rel="alternate" type="text/xml+oembed" href="https://www.jotform.com/oembed/?format=xml&amp;url=https%3A%2F%2Fform.jotform.com%2F243232480160042" title="oEmbed Form">.<meta property="og:title" content="Hale Borealis.Event Announcements and Details " >.<meta property="og:url" content="https://form.jotform.com/243232480160042" >.<meta property="og:description" content="Please click the link to complete this form." >.<meta name="slack-app-id" content="AHNMASS8M">.<meta property="og:image" content="https://cdn.jotfor.ms/assets/img/landing/opengraph.png" />.<link rel="shortcut icon" href="https://cdn.jot
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65516)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):193308
                                                                                                                                                                                  Entropy (8bit):4.962134701071317
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:1Y9OkTdx1KehAa9tAsmPQbkpiD0lw2Za4oh4Ic4ncrva7iLq11xum6pm/RYvHZHv:eNltiQ6iDji+LxLRjcI+6U
                                                                                                                                                                                  MD5:A669663D742309F2B52988222342FDEB
                                                                                                                                                                                  SHA1:1C6C8AD120ABAD898713E249EBE2950435EC61E7
                                                                                                                                                                                  SHA-256:48DB11091CA082C80A39E811DBCE9075FAD53E1F7DCC52C22779B8AFC2C26DAD
                                                                                                                                                                                  SHA-512:AEDB02F0C2A39E27D0CADC7F7FBE465124AE7A474C3A909A9ADF557CC3DC79687F73514CF10715A2117ADF3BAE93E1DAFD49950F01AFB1519038B6C9054C4CAA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.evbstatic.com/s3-build/fe/build/listings--7.28.3--eds-4.3.78.css
                                                                                                                                                                                  Preview:@charset "UTF-8";./*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgrou
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (39491)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):56063
                                                                                                                                                                                  Entropy (8bit):4.569382100148607
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:8Ba+TF1DB4kNmIBiclnMOftC6XbODg9TtoU4wPhG6uZi34TiLtmiT1+se0JieiCd:Aa+Tz31R
                                                                                                                                                                                  MD5:8B42236602767C327345F6286698217F
                                                                                                                                                                                  SHA1:CC41548928CB4DE6DAB68943E91E2B3FA55BBD30
                                                                                                                                                                                  SHA-256:BB1B5D0AFFA9E1537003B08D690B5FBFEC27B8815171DFA5C3EC8FA84A55802F
                                                                                                                                                                                  SHA-512:B32CC58D02699256E68BAAE6F4E4BC6A92D9B3B2D5B319F522E588ED33026FF3D78325524F97C9B3E5BC13381497DC815DE178C1594C1DA056B2B5B940D97067
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/et-cache/119/et-divi-dynamic-tb-69584-119.css?ver=1734534266
                                                                                                                                                                                  Preview:.et_pb_bg_layout_light.et_pb_module.et_pb_button{color:#2ea3f2}.et_pb_module.et_pb_button{display:inline-block;color:inherit}.et_pb_button_module_wrapper.et_pb_button_alignment_left{text-align:left}.et_pb_button_module_wrapper.et_pb_button_alignment_right{text-align:right}.et_pb_button_module_wrapper.et_pb_button_alignment_center{text-align:center}.et_pb_button_module_wrapper>a{display:inline-block}@media (max-width:980px){.et_pb_button_module_wrapper.et_pb_button_alignment_tablet_left{text-align:left}.et_pb_button_module_wrapper.et_pb_button_alignment_tablet_right{text-align:right}.et_pb_button_module_wrapper.et_pb_button_alignment_tablet_center{text-align:center}}@media (max-width:767px){.et_pb_button_module_wrapper.et_pb_button_alignment_phone_left{text-align:left}.et_pb_button_module_wrapper.et_pb_button_alignment_phone_right{text-align:right}.et_pb_button_module_wrapper.et_pb_button_alignment_phone_center{text-align:center}}..et_pb_button[data-icon]:not([data-icon=""]):after{conte
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65424)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):212774
                                                                                                                                                                                  Entropy (8bit):5.453007028506977
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:QIAEDa/Hij66t0DiIPS1Cx0xLx2L9DebiuErOda4W5c6Izo:lAL6t0DiD46bwDewOdap
                                                                                                                                                                                  MD5:FA7807A2F9E08029C4376B6C8EAC1B08
                                                                                                                                                                                  SHA1:2FF999AD9BE1795F103DD3EBC65412A400B48204
                                                                                                                                                                                  SHA-256:C5BCB4B364D1D2E411A8FFF3E915DA04E32F6F5314D0C993AD59D7A1F3746900
                                                                                                                                                                                  SHA-512:95A9642D92E71553A62669731A1CD41D582B90B23CDA21DC95F5D6EF7BA05E48D3333514DB2400F0C13DAB12692B1D2D21FDA021F10EE500F77137BCDB664FF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdntranscend.eventbrite.com/cm/f2747157-cf59-4ef1-8703-018defe51764/airgap.js
                                                                                                                                                                                  Preview:// Copyright 2024 Transcend Inc. All Rights Reserved..// Learn more at https://transcend.io/consent-management..self.transcend=Object.assign({"country":"US","countryRegion":"NY"},self.transcend);self.transcend=Object.assign({readyQueue:[],ready(c){this.readyQueue.push(c)},showConsentManager(){this.ready((t)=>{t.showConsentManager()})}},self.transcend);self.airgap=Object.assign({readyQueue:[],ready(c){this.readyQueue.push(c)},purposes:{"useDefault":false,"types":{"Advertising":{"name":"Advertising","description":"Helps us and others serve ads relevant to you.","defaultConsent":"Auto","showInConsentManager":true,"configurable":true,"essential":false,"trackingType":"Advertising","optOutSignals":[]},"Functional":{"name":"Functional","description":"Personalization, autofilled forms, etc.","defaultConsent":"Auto","showInConsentManager":true,"configurable":true,"essential":false,"trackingType":"Functional","optOutSignals":[]},"Analytics":{"name":"Analytics","description":"Help us learn how ou
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 242 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5248
                                                                                                                                                                                  Entropy (8bit):7.950286581572768
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:+TKRoiJp3I9JhN1zmSHTQnbWHn2seiIyzIZgMw3RpZ3flc92MEaiiXzbRisrqH:+muin3I9Jh2SHecIiIyzbN53fliLZb3q
                                                                                                                                                                                  MD5:19F5436E75944EED8C9259523D78BC08
                                                                                                                                                                                  SHA1:4504E94C113F184130DD5F8EDE4CF268D94E842D
                                                                                                                                                                                  SHA-256:5AC74F5AB69D2513C9AC5440957F3E2438988A1C5D79B083F70E81E96AB21CF8
                                                                                                                                                                                  SHA-512:1E88B381C83E65A3C3A2CBC3952528F936F6AEC5A34E0E3E9A1490703C96327B4EE51FC25D141FAA52D74D51665B8D67EF845D3626AA5B46893EAA15A2A7B5C1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR..............]--...:PLTE....S..S..S..S..S..S..S..S..S..S..S..S..S..S..S..S............!.#.&.*....(.-....)C~..1./.O..E..^........L..........3s.#i.b......7.2....R...3.B...........7.4....5r.....H..9z...;.W.]i.7@..=.L^.+K..@.![..|I}tY|~.$9....Acv.$lu.af..I.1_~_kgP\.;U.>S.Pgn.@.,1F...;oq...W)4..4SZ.FL...Ygo.>@Q.]jj.Ze..BXm.UX..{..|.Nesno_.wR.|K.?.6.)......W..wR.xQ.lP..B..B..@.4../......V.<`|..rgkiqlgjmf.q_.vW.xE..:.5.0.0..yi.Fax}Yl.]dwob.sK.|J..>.:.........nj.{p.3D.k\..g.lW.NTyy\x.`^.~H.xF.|C{w.Zk..}.IQ.-Y.?bx..f.fZ.fV.iU..Hmc.\X..n......OD.eYrjNqmjkplh.f......tRNS.....@. .`0..pP..3_....IDATx.....0..a......g..(p..Bh.7 .64.o..>..f4#Ev.d...D|../.cLV..j.Z.V.g!..;..>0..D..l.AC.F..C*8y.\P..W.[.....|..... ....6Z......'.Y...>n!g-B...7.m<.aj~D......e....w.71..|....:.!...?Og..W.g.Y}.Z..&..\...\...k..j.K..).J........N.G$l....a2........M..$..Fx..4....hq.m...4..>.....+..o.l....-N.+.:h.....+.M.....4,!..>h.%..xo9.K0PU..5d....w......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (12206), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):12206
                                                                                                                                                                                  Entropy (8bit):5.315614493930074
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:I04sDWtlxwmFexlDOZu+A8YRSc83jFC8nGIo+yguC0wuA2J5kIA9TqsYk/qhZWKZ:IUUl6mIxlDOZu+A8YA535BGXwu9J5kDa
                                                                                                                                                                                  MD5:A10FB0B58CD509C6C51288BB827C651D
                                                                                                                                                                                  SHA1:078BDC70F2157DD5E92F41EE79ECABE01D546D5A
                                                                                                                                                                                  SHA-256:5EF22CA29EC8FD7284CF13F49B84930220612F3C99DAACA37739455F5E2F6BD3
                                                                                                                                                                                  SHA-512:CFF9BF81D3B0DD50CA0D34788BC7516E91C0FF461E147FDFF58CB5E1F71DB88A67405A975292E4DDBB1992591DDA4FD44CAE3C5C963961BCDA7D8F622958D2B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.eventbrite.com/static/widgets/eb_widgets.js
                                                                                                                                                                                  Preview:(()=>{"use strict";const e="checkout",t=[e],n={[e]:"echckt"},i={[e]:{idKey:"eventId",idDisplayName:"Event Id"}},o={widgetType:{type:"string",required:!0},iframeContainerId:{type:"string"},iframeContainerHeight:{type:"number"},iframeAutoAdapt:{type:"number"},modal:{type:"boolean"},modalTriggerElementId:{type:"string"},googleAnalyticsClientId:{type:"string"},extraParams:{type:"object"}},r={[e]:{eventId:{type:["string","number"],required:!0},affiliateCode:{type:"string"},promoCode:{type:"string"},waitlistToken:{type:"string"},onOrderComplete:{type:"function"},onTicketQuantityChange:{type:"function"},onWidgetModalClose:{type:"function"},themeSettings:{type:"object"},rsvpToken:{type:"string"},ticketsPageSize:{type:"string"},preventResizing:{type:"boolean"}}},a=425,d=Object.freeze({minValue:75,maxValue:100,disabled:-1}),s=e=>{console.error(e)},l=(e,t)=>{const n=[`js_error=${encodeURIComponent(e)}`,`parent_url=${encodeURIComponent(window.location.href)}`];e.stack&&n.push(`js_error_stack=${enc
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (6470), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6470
                                                                                                                                                                                  Entropy (8bit):4.954276651912257
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:HaiIwxc4SZIORnNj0aZ/XH9iNOsaD+XicVDAdVMk9HcCWhR:6NNZIORnNwaZ/X9iAD6wMk9zWhR
                                                                                                                                                                                  MD5:9389A240EC2D748902E2F3D837D46912
                                                                                                                                                                                  SHA1:8C5E52769FF791C2751CDE97D2F59B2B11D095D3
                                                                                                                                                                                  SHA-256:CA3AF915877E0F119CE0DF14DFCE6249F76222C600E23882FA7C7F99788971CC
                                                                                                                                                                                  SHA-512:66B15795777DE6D0F465C9AFB67F8B6808333E8E7454C3BBC26783748F29A74EC365F18B520FBEDCE88E7137D1919025D0E65836BDC58007F623255B66A3FEED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.27.4
                                                                                                                                                                                  Preview:.mfp-wrap .mfp-container button:hover{background:transparent!important}.mfp-wrap .mfp-arrow:active{position:absolute;top:50%}.mfp-wrap .mfp-close:active{position:absolute;top:-10px}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after,.mfp-arrow-right .mfp-a,.mfp-arrow-right:after{font-family:ETmodules;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mfp-fade.mfp-bg{opacity:.001;-webkit-transition:all .5s ease-out;transition:all .5s ease-out}.mfp-fade.mfp-bg.mfp-ready{opacity:.8}.mfp-fade.mfp-bg.mfp-removing{opacity:0}.mfp-fade .mfp-wrap.mfp-wrap.mfp-ready .mfp-content{opacity:1}.mfp-fade .mfp-wrap.mfp-wrap.mfp-removing .mfp-content{opacity:0}.mfp-fade .mfp-wrap .mfp-content{opacity:.001;-webkit-transition:all .5s ease-out;transition:all .5s ease-out}.mfp-bg{z-index:1000000;overflow:hidden;background:#0b0b0b;opacity:.8;filter:alpha(opacity=80)}.mfp-bg,.mfp-wrap{top:0;left:0;wi
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 103152, version 3.1245
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):103152
                                                                                                                                                                                  Entropy (8bit):7.997761629652943
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:3072:UybGyvjK0dMNeHrFYonvqDcFPLJNpwIYt+Xb/oVJ:fjXMNe3vqDcZWIe+Xbw3
                                                                                                                                                                                  MD5:5891E05821CBF2402B6DD3F4A84CFE12
                                                                                                                                                                                  SHA1:43371FC7DD74393CB3F1DE7F500164B4156A7A50
                                                                                                                                                                                  SHA-256:F536BAE011685CDEB84A3EC10450FD024D62536949D870582F4651CD47404067
                                                                                                                                                                                  SHA-512:FD7CEA275466038869DF18A833A015877AC7F8F88F678E35D75BE55A0395E73114CCE57571E493318BAD3003E97C43117FF50F0AE6893223E8457C1C9A0654EF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2
                                                                                                                                                                                  Preview:wOF2.....................................................x.`?STATH..............6.$..J..P.. ..l......[&C...o..f................I..._..L..8.J...@.a.....V..{..s...._.-....Z.....................?Q.......>...:I...H..9n.....A.u..M1......F.....i.C...I...K.(.Vl.N.j=3.g.^...!Z..mX..u.:..r,m...}4)f.'.a.........K..8@......b.........:......{J.`;....v...d...b.[.M.-.>.g...:D....L33..u.....%N..c.D.&5.../OM.....c......*.?...t[..l<&|)."...T....h...5..V...o....&v1..|....zN.C..I..%..X..u..1D...c..J.....V.]w].x_.`&..^.Y[.............'..*...C.r'..O}..x.8{...VU.D.K.#..^..B-z-Q+.F.u....(.ux....GD.o[E..n.s....D..T...b5U...#..[O}.h@dc_.w..#..XT...!...b...{uN..oj...u...z...Mc.....<..IG..:w..(.......2e.R......rm%..B=.[D.H....w....s.@...[K....J.:-.OdHW*.2..L....{.jWg.|.LGkH6z........1f...3,..w.Z...J}*..L.s.=...-(.T..<..Q.....e...I.so..F.L.....U|.g...R.....[m..9..W...m....`.#*.....T...]ye..&.].;...N.......o..5..?.mc.@\.2.......U0..m_.yG.....Z.d....e.SA......J.w=.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (6048)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):663002
                                                                                                                                                                                  Entropy (8bit):5.344121810661761
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:k7/XAhV8tx3Mkvq3u3LY6D1c/s/Icnrhk/9OQ:0fAhV8tx3Mkvq3u3LY+c/s/Icnrhk/4Q
                                                                                                                                                                                  MD5:0CDDE242DBFC486573032330545B52B0
                                                                                                                                                                                  SHA1:710AA87644EF1FD898422210BD2D6F606471A2E5
                                                                                                                                                                                  SHA-256:B4D6D7A8AAC66E3D546504D733A6384D7F55F3ADDB32CC500F941C0E009B081F
                                                                                                                                                                                  SHA-512:8B03BCBBF8E47C85E20559F9D338E8A44249349F72BFD3F5C737C6F698E2B039F34C6E128F089400C17D535D056C63EE74EE8A5F1425E9845182BA4B89E430EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile profileEnd count'.split(' '),16);}.window.console.error=function(e){throw(e);};}.window.requestAnimFrame=(function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(callback){window.setTimeout(callback,1000/60);};})();if(window.Prototype===undefined){throw("Error:prototype.js is required by protoplus.js. Go to prototypejs.org and download lates version.");}.Protoplus={Version:"0.9.9",exec:function(code){return eval(code);},REFIDCOUNT:100,references:{},getIEVersion:function(){var rv=-1;if(navigator.appName=='Microsoft Internet Explorer').{var ua=navigator.userAgent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                                  Entropy (8bit):4.939215080601888
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2FetXyrZKPFsPOqKbEFaOQAOsrnh+KGwgaO9+aO6GWc6ihCsyO6edgQGAauNWaGM:rXnds/r1nh+Kngv+k/cTh0edL3jEMupi
                                                                                                                                                                                  MD5:D71B75B2327258B1D01D50590C1F67CA
                                                                                                                                                                                  SHA1:B7820E4FFB6BECC133C48F66D9F683545530B959
                                                                                                                                                                                  SHA-256:1CA76922F55B389B8F590AE7E3BCC3A2DCCDCE3AFF1E5A4335AF081B76A414EA
                                                                                                                                                                                  SHA-512:1A1930881B4D4D4F092999D6449248AEA68BF1756F6DC32A4EFCE5E7BF240A14633E76988321E5AA3E11144FE5E8C9A443ADF0FBF09A9B57A98C4D2D3A9347A2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/core/admin/js/common.js?ver=4.27.4
                                                                                                                                                                                  Preview:(function($){..$(function(){...var user_agent = navigator.userAgent;...var is_opera_edge;...var browser = user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i) || [];...var browser_name = '';...var browser_class = '';....if ( /trident/i.test( browser[0] ) ) {....browser_name = 'ie';...} else if ( browser[0] === 'Chrome' ) {....is_opera_edge = user_agent.match(/\b(OPR|Edge)/);.....if ( is_opera_edge !== null ) {.....browser_name = is_opera_edge[0].replace('OPR', 'opera');....}...}....// use navigator.appName as browser name if we were unable to get it from user_agent...if ( '' === browser_name ) {....if ('standalone' in window.navigator && !window.navigator.standalone) {.....browser_name = 'uiwebview';....} else {.....browser_name = browser[0] && '' !== browser[0] ? browser[0] : navigator.appName;....}...}....browser_name = browser_name.toLowerCase();....// convert browser name to class. Some classes do not match the browser name...switch( browser_name ) {....case 'msie'
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 111192, version 3.1245
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):111192
                                                                                                                                                                                  Entropy (8bit):7.997459528920886
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:3072:mM3oKpUppxhp9ldJLJNd3yT1zPHJWdTly5dI:mWshp9lrN7ePJQe2
                                                                                                                                                                                  MD5:823F35A845A9DFBF9800C8A37B635269
                                                                                                                                                                                  SHA1:C3064C7E34213E30493C6A972F3D66F4D145885B
                                                                                                                                                                                  SHA-256:AAA02AA09B0BC5BC5C57095AAA6E15BEA07480136E9AAB705F69886DAA213325
                                                                                                                                                                                  SHA-512:9177511E5F379346EE2B0501106D385FE8830FAC2D8C5EA89023B3422E4302AC9EEBB9FD0423154B34214D9483E0B45F5E369C0B509EDF3960D6437090C694C2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2
                                                                                                                                                                                  Preview:wOF2.......X..........................................P...x.`?STATD............a.6.$..J..P.. .........[.Q....l..S...]C'92.Z...~.o.QG'.v2|.........v.t.a....,..g@.?T.b.9.[..[.@.'.................9.........q.5..Q...A.K0..R..}.i..:.e..m.A....I.a.W....A.x......[2.&......0..xg..b.t.....t'L%.^R2..z...&..Ic.U.1....A,.@.B`..H.2.2yB1..fT.@Ho........z...%-.....*9.C...J..T.i.Q.....L.....tu&..!..Il.....t..xd.l.. 3.U.......{...,.5.{.j..+J. ...z,......`..jXQu.G..a.V..av....$'..|.v|..)..oQoc(?0..b....X......&.EkI.p./.V...A.....R...!/^...J..G....(!aM\...1\.a..Z.I<.W.M...(.(mXBC..$SmO..jX...%J*K..T...(m./..Mhb...>_9...W....`..p"m.i.U.8;.......)lm..m....l=..9.....!M...gh..9MD...a.wo..Xex:@.4..v?q<O...).lL.|..'.C.^.B..pvWx0.xEiB.9.......n.k5M...-.&...}M.25..K8..).t.:.$d..~.V..8.."[......4/..........q.?......l.\J...J.S..x.R...04.~Hr...;..\.y.B.}.q....7.`g....7e..3.t_...n....tf[z...,9M.5.Z}o}..G.:6..Y.yTM....TA...d...1)..2.....Z5.Yb~...)UT.......( .T..4..s.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2753)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2754
                                                                                                                                                                                  Entropy (8bit):5.49499338978668
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:EyNmxa6r8mHGOQrjQXeneS/3zcKDQ9iwxEMW78SFdX5TlJjTt2qVDvzJnx:EyNQJUrjgA3zSxlS/jTt2qlvzFx
                                                                                                                                                                                  MD5:F57ED28889AC6C64CD5F338C757F3A5A
                                                                                                                                                                                  SHA1:89A78113A6D87756C5C17B3CC5D901F21222D7AA
                                                                                                                                                                                  SHA-256:E18BD528FF34A5E1E62A82CDE24E3271F4F2296DB9FCCB6F11C94A4DDF4B193E
                                                                                                                                                                                  SHA-512:9CE02DD1C4B55F14F90067ECB445D849B648921C68DF4128D69171B9711CBF00F9223E40702CDCE2E5F9CF2BA9CCE60014A4C115F9C95A3816B2C17C0E48C350
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.jotfor.ms/js/punycode-1.4.1.min.js?v=3.3.59803
                                                                                                                                                                                  Preview:!function(e){function o(e){throw new RangeError(T[e])}function n(e,o){for(var n=e.length,r=[];n--;)r[n]=o(e[n]);return r}function r(e,o){var r=e.split("@"),t="";r.length>1&&(t=r[0]+"@",e=r[1]),e=e.replace(S,".");var u=e.split("."),i=n(u,o).join(".");return t+i}function t(e){for(var o,n,r=[],t=0,u=e.length;u>t;)o=e.charCodeAt(t++),o>=55296&&56319>=o&&u>t?(n=e.charCodeAt(t++),56320==(64512&n)?r.push(((1023&o)<<10)+(1023&n)+65536):(r.push(o),t--)):r.push(o);return r}function u(e){return n(e,function(e){var o="";return e>65535&&(e-=65536,o+=P(e>>>10&1023|55296),e=56320|1023&e),o+=P(e)}).join("")}function i(e){return 10>e-48?e-22:26>e-65?e-65:26>e-97?e-97:b}function f(e,o){return e+22+75*(26>e)-((0!=o)<<5)}function c(e,o,n){var r=0;for(e=n?M(e/j):e>>1,e+=M(e/o);e>L*C>>1;r+=b)e=M(e/L);return M(r+(L+1)*e/(e+m))}function l(e){var n,r,t,f,l,s,d,a,p,h,v=[],g=e.length,w=0,m=I,j=A;for(r=e.lastIndexOf(E),0>r&&(r=0),t=0;r>t;++t)e.charCodeAt(t)>=128&&o("not-basic"),v.push(e.charCodeAt(t));for(f=r>0?r
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):523636
                                                                                                                                                                                  Entropy (8bit):5.180244864514115
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:+Iq4Vz2Mx+5+d987k5q8ATIyi4WFWgweMt8mwck6IFq8AOuwcdr2BRmRWQAvwMnC:+687k5q8ATIyi4WFWgweMt8mwck6IFqJ
                                                                                                                                                                                  MD5:075F7C8C71DB4ECCD5F550B1694FE6E3
                                                                                                                                                                                  SHA1:68208EED30AF1A597AB9F452C8AC3B0788BF4961
                                                                                                                                                                                  SHA-256:16703B9681BC13E4F6E83B89990E46DB5E526E9686C32E95CC949BC8ECCDBFF3
                                                                                                                                                                                  SHA-512:C8C1EC3F17B61E92602E5BC619C75BE381C89B25D343932DC6D3B8FA3EF6C1928E8CC9E7E5944D19A9CC14283ECC0161064F8613D97AAF4CA267F7FAE461CB0F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn02.jotfor.ms/themes/CSS/5e6b428acc8c4e222d1beb91.css?v=3.3.59803
                                                                                                                                                                                  Preview:@import "https://cdn.jotfor.ms/fonts/?family=Inter&display=swap";*,:after,:before{box-sizing:border-box}:focus{outline:0}input,select,textarea{outline:0;margin:0;text-align:left}select{-webkit-appearance:none;appearance:none}img{max-width:100%}a{text-decoration:none}textarea::-webkit-resizer{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg width='6' height='6' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath fill-rule='evenodd' clip-rule='evenodd' d='M5.852.148a.504.504 0 00-.713 0L.148 5.139a.504.504 0 10.713.713L5.852.861a.504.504 0 000-.713zM5.86 3.14a.48.48 0 00-.68 0L3.142 5.18a.48.48 0 10.68.68L5.86 3.82a.48.48 0 000-.68z' fill='%23C3CAD8'/%3E%3C/svg%3E");background-size:7px;background-repeat:no-repeat;background-position:50%}select::-ms-expand{display:none}button{outline:0}:-ms-input-placeholder{color:#8894ab;font-weight:300;font-family:inherit}::placeholder{color:#8894ab;font-weight:300;font-family:inherit}.form-dropdown.is-active{color:#000}.form-dropdown:
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (20735)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22272
                                                                                                                                                                                  Entropy (8bit):5.3510778509084505
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ZpiK+Ypwhc1sBEVEtk94tBnKIO46FbUkOK/NF0Sv/lZzZyQtdhTZF5ZFB:iEl73MoUkOKv0GMAdXF59
                                                                                                                                                                                  MD5:28AF37BACA9DD41ED000EDD3446B00B6
                                                                                                                                                                                  SHA1:A80EA4ECEC08EAAE565FA5EB7491F58A9A59FA9D
                                                                                                                                                                                  SHA-256:22A7AE46AEFB3325E3E2761085D7B2EA2CDA8DC351CF391A62918BB09784F693
                                                                                                                                                                                  SHA-512:A84F65FCE7E334A1DA2CE2F9BF62ACE58240B38F6FD3EFAB2793A04A7B0B50EAE15B3D5CC9E7139E9E590AF81BF31F47F66C9D668BFEEE25DE323276DD8AF7BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!.* Magnific Popup - v1.2.0 - 2024-06-08.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2024 Dmytro Semenov;.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-15) - jQuery isFunction method is deprecated..* - (2021-02-01) - Number type value passed to css method is deprecated..* - (2021-02-04) - jQuery focus event shorthand is deprecated..* - (2020-02-27) - jQuery isArray method is deprecated..* - (2024-09-17) - Upgrade to v1.2.0..*/../*.Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice sh
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 92084, version 2.4
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):92084
                                                                                                                                                                                  Entropy (8bit):6.340206705743041
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:n2S6qLRqKELiXMjCs7VDmGWALXJ8jzxJ9OIgr26F9BEFDTs8/M/OuWhX5j63QWIh:n2S6qLRqKELiXMjCs7VDmGWAN8H79OIl
                                                                                                                                                                                  MD5:4F7C51948CE1B802A13EBBCCEC151D0C
                                                                                                                                                                                  SHA1:5B1D3CD0929108DA4B6334C4A487DB08C9520F1D
                                                                                                                                                                                  SHA-256:FE67B77AC7E0EF4B482DAFB86ADFA403DB1B89A2F337D2DC8BD1278CFE975196
                                                                                                                                                                                  SHA-512:87FAB156E0C1E79F4DD07075CEE8905DCC8C01C7708FBF6E9F6592F1C0F62083C86D0076EC23F73FC4351B51D6E03951FF7AECE0AD9305488B910A8F8FEFB023
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff
                                                                                                                                                                                  Preview:wOFF......g.......gh........................OS/2.......`...`....cmap...h...d...d...gasp................glyf......Z...Z.&..7head..[....6...6'..Dhhea..\(...$...$.A..hmtx..\L...h...ha.c.loca..b....6...6..maxp..e.... ... ....name..f............6post..g.... ... ...............................3...................................@.........@...@............... .................................H.............~...&........... .............. b.l..........................................79..................79..................79.......I.@...>.#..%265...2764/...'&"....0"1.....2?..... ...........................@...s...............................I.B...@.#..."...'&".....021....27>.?.64'&"...4&. ............................@...........................s........................0.1..2764/.!2654&#!764'&"..0.1......18.1..............s...............................................................(.....3!.....2?.>.7>.58.9.4&'../.&".....!"......s............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18536
                                                                                                                                                                                  Entropy (8bit):7.986571198050597
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x439, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):49297
                                                                                                                                                                                  Entropy (8bit):7.986458370504319
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:slvGXWVNscuIprnZl0ZyiMDV2w76iekvltLX:s3xlprIZyia6YvlN
                                                                                                                                                                                  MD5:302AA5A0739AEA039F7FF8FFD19BC3F0
                                                                                                                                                                                  SHA1:79121B2A0051A84FEA266E2CBF40A73F30E1C393
                                                                                                                                                                                  SHA-256:68805694669899060FCE9B391BEDD5F775063CDD8AE981A4EB9160664F2473C0
                                                                                                                                                                                  SHA-512:323A867CA5B46F506599A03B4B1761B5E468FB309EB2A7907D098340965346EAD6C9DA7DEA7516CBFB9084223F0A8C8B09482E419472D4EBFA5533B937FF4C4A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg
                                                                                                                                                                                  Preview:......JFIF.............C............................. .....!%0)!#-$..*9*-13666 (;?:4>0563...C...........3"."33333333333333333333333333333333333333333333333333........ .."...............................................................................R.8;.....KSJ....Q.&a.....$.P#A.Hc..B.......(....>.u...$ ..SJ......T...HRX."..CQ$!@....u&..d.*H...*&.k@,.PD.... ..q.)....&....E5!.....!..q#$8.I),.2.."..YG:...k.9|.i.....V..r.z.s%.K.....t.su...6Pt...(..A....:B.......:3...../ .Os....3!t..R..9T..@....l.uB...S.X....Lr..Sk.I...C..C.h.j@gd.. .3i..2B@&..4.I...IQ.H.DF..)($).$......h.#KW!-.-..'rZ...l.:..#...j........md.KH.Q....P.....`.J.%..[`.0.%..P.@.J.0d2......D..C4) w.7..j...e/....}F..2L..... .0...2.e....@&..B$- M..$8.&L.Z.!I..N....c5.!..\g.Z:.....fo)...c..q.......%C ....*H$.......md.C.M`.0.IQ..IX(..21%.lk# Y...h......4y.k.........(.....T..2.. .@.$....HK.TH.RXIR@.........%h.$..f. r...$.......p@..Y..4....<w..-....%I... ..3I..d..........#H(..fA...N6....@.%..i`.5.T$%Hm2#J.mKyF.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65203)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):302848
                                                                                                                                                                                  Entropy (8bit):6.009773222749096
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:Mnxwf435u3MSd/z+NFizUgBKO2GBbZe5GM5JOcdB4GUJUq4mALG8xeZT:MnxwfJ3MSqFLgQi+rJOcdmGUJUq4mEoh
                                                                                                                                                                                  MD5:01489C9BE950E2EC8BCD0A40BC5CAAB0
                                                                                                                                                                                  SHA1:EF5D727DA4B731313343A821E2646C36BBD996B0
                                                                                                                                                                                  SHA-256:D705160A4C7B294119D45F7772871BD0B6C2ECCD9DE3F889A1DAEB1A4A335504
                                                                                                                                                                                  SHA-512:32DC61E71B2AC61BBDBE4D877A3CF1C4CBF61677501AB06FD16DCFE11470230DFFE870F74098DF466BA77CB4E11B52999A84AE3A7DF745E2DDFDAB30DE020DD5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/* eslint-disable */..(function () {. // NOTE: For anyone curious, we base64 encode the embeddable WOFF version of the font in order to protect it. // from being downloaded by others. It's a licensed font and part of our agreement is that we can use it. // but it can't be (easily) downloadable.. var fonts = [. {. base64: '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
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2199)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):129796
                                                                                                                                                                                  Entropy (8bit):5.210430292599487
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:kqA1yCZvOQSxE83obgBxmjnSyMabFrA8hTjPKLAD07xofDeKD0u+pNkLiqWFA1gy:UyCZvOQZg8Frv3KUQ7W49A9
                                                                                                                                                                                  MD5:F804F62127E351B24C131D521B73A657
                                                                                                                                                                                  SHA1:5287AFCBBBDD5C62506EAE2BCFF359C5A7907812
                                                                                                                                                                                  SHA-256:FFACE13AE112A253E99FB74EB69FB02CF6698EEE1D8EF55F03FAE545680B128E
                                                                                                                                                                                  SHA-512:62468F5BE5D666FBA76BAD61C8B8CE489DD0327271A0EB22153C7B863590CA3F7E3D19BA9AF6C571DA1008D6A3B1632FB4FDE80D631C75EE492EA503D8805AE8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9,IE10:('documentMode'in document)&&document.documentMode==10,Opera:isOpera,WebKit:ua.indexOf('AppleWebKit/')>-1,Gecko:ua.indexOf('Gecko')>-1&&ua.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile/.test(ua)}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var constructor=window.Element||window.HTMLElement;return!!(constructor&&constructor.prototype);})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=='undefined').return true;var div=document.createElement('div'),form=document.createElement('form'),isSupported=false;if(div['__proto__']&&(div['__proto__']!==form['__proto__'])){isSupported=true;}.div=form=null;return isSupported;})()},jsInlineEvents:['onab
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 242 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5248
                                                                                                                                                                                  Entropy (8bit):7.950286581572768
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:+TKRoiJp3I9JhN1zmSHTQnbWHn2seiIyzIZgMw3RpZ3flc92MEaiiXzbRisrqH:+muin3I9Jh2SHecIiIyzbN53fliLZb3q
                                                                                                                                                                                  MD5:19F5436E75944EED8C9259523D78BC08
                                                                                                                                                                                  SHA1:4504E94C113F184130DD5F8EDE4CF268D94E842D
                                                                                                                                                                                  SHA-256:5AC74F5AB69D2513C9AC5440957F3E2438988A1C5D79B083F70E81E96AB21CF8
                                                                                                                                                                                  SHA-512:1E88B381C83E65A3C3A2CBC3952528F936F6AEC5A34E0E3E9A1490703C96327B4EE51FC25D141FAA52D74D51665B8D67EF845D3626AA5B46893EAA15A2A7B5C1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Division-of-Public-Health-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR..............]--...:PLTE....S..S..S..S..S..S..S..S..S..S..S..S..S..S..S..S............!.#.&.*....(.-....)C~..1./.O..E..^........L..........3s.#i.b......7.2....R...3.B...........7.4....5r.....H..9z...;.W.]i.7@..=.L^.+K..@.![..|I}tY|~.$9....Acv.$lu.af..I.1_~_kgP\.;U.>S.Pgn.@.,1F...;oq...W)4..4SZ.FL...Ygo.>@Q.]jj.Ze..BXm.UX..{..|.Nesno_.wR.|K.?.6.)......W..wR.xQ.lP..B..B..@.4../......V.<`|..rgkiqlgjmf.q_.vW.xE..:.5.0.0..yi.Fax}Yl.]dwob.sK.|J..>.:.........nj.{p.3D.k\..g.lW.NTyy\x.`^.~H.xF.|C{w.Zk..}.IQ.-Y.?bx..f.fZ.fV.iU..Hmc.\X..n......OD.eYrjNqmjkplh.f......tRNS.....@. .`0..pP..3_....IDATx.....0..a......g..(p..Bh.7 .64.o..>..f4#Ev.d...D|../.cLV..j.Z.V.g!..;..>0..D..l.AC.F..C*8y.\P..W.[.....|..... ....6Z......'.Y...>n!g-B...7.m<.aj~D......e....w.71..|....:.!...?Og..W.g.Y}.Z..&..\...\...k..j.K..).J........N.G$l....a2........M..$..Fx..4....hq.m...4..>.....+..o.l....-N.+.:h.....+.M.....4,!..>h.%..xo9.K0PU..5d....w......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):392
                                                                                                                                                                                  Entropy (8bit):4.527973760081161
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:UDnmIsLeAGL5yVggUEIsspKQ4+GL5yjxVJdMKm2Oa+4grNyE:UDnGeAFG3xLFxOKNOa+DR
                                                                                                                                                                                  MD5:D5D8C88D4CC18A66C2F5B5EA906724FD
                                                                                                                                                                                  SHA1:DE15BA3EEC09EB40D5451554777FC7A47CA5E950
                                                                                                                                                                                  SHA-256:EA4F4CFBDDC8686AD130F6C14EF44BC12D38A842CB13BFC26833AFD7C5DD192F
                                                                                                                                                                                  SHA-512:66D12AAF8D70E4430CE9ED2121AD4080C3C0E170ADB6D79B088E1A67ED3C3EA319137B3286D2FC316941D5DAD2973BF5E6AB71D5E1F67095E5F1F92D29A3B0FD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/divi-child/style.css?ver=4.27.4
                                                                                                                                                                                  Preview:/*. Theme Name: Divi Child Theme. Theme URI: https://www.elegantthemes.com/gallery/divi/. Description: Divi Child Theme. Author: Elegant Themes. Author URI: https://www.elegantthemes.com. Template: Divi. Version: 1.0.0.*/. .@import url("../Divi/style.css");. ./* =Theme customization starts here.------------------------------------------------------- */.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                                  Entropy (8bit):4.939215080601888
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2FetXyrZKPFsPOqKbEFaOQAOsrnh+KGwgaO9+aO6GWc6ihCsyO6edgQGAauNWaGM:rXnds/r1nh+Kngv+k/cTh0edL3jEMupi
                                                                                                                                                                                  MD5:D71B75B2327258B1D01D50590C1F67CA
                                                                                                                                                                                  SHA1:B7820E4FFB6BECC133C48F66D9F683545530B959
                                                                                                                                                                                  SHA-256:1CA76922F55B389B8F590AE7E3BCC3A2DCCDCE3AFF1E5A4335AF081B76A414EA
                                                                                                                                                                                  SHA-512:1A1930881B4D4D4F092999D6449248AEA68BF1756F6DC32A4EFCE5E7BF240A14633E76988321E5AA3E11144FE5E8C9A443ADF0FBF09A9B57A98C4D2D3A9347A2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function($){..$(function(){...var user_agent = navigator.userAgent;...var is_opera_edge;...var browser = user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i) || [];...var browser_name = '';...var browser_class = '';....if ( /trident/i.test( browser[0] ) ) {....browser_name = 'ie';...} else if ( browser[0] === 'Chrome' ) {....is_opera_edge = user_agent.match(/\b(OPR|Edge)/);.....if ( is_opera_edge !== null ) {.....browser_name = is_opera_edge[0].replace('OPR', 'opera');....}...}....// use navigator.appName as browser name if we were unable to get it from user_agent...if ( '' === browser_name ) {....if ('standalone' in window.navigator && !window.navigator.standalone) {.....browser_name = 'uiwebview';....} else {.....browser_name = browser[0] && '' !== browser[0] ? browser[0] : navigator.appName;....}...}....browser_name = browser_name.toLowerCase();....// convert browser name to class. Some classes do not match the browser name...switch( browser_name ) {....case 'msie'
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (6048)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):663002
                                                                                                                                                                                  Entropy (8bit):5.344121810661761
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:k7/XAhV8tx3Mkvq3u3LY6D1c/s/Icnrhk/9OQ:0fAhV8tx3Mkvq3u3LY+c/s/Icnrhk/4Q
                                                                                                                                                                                  MD5:0CDDE242DBFC486573032330545B52B0
                                                                                                                                                                                  SHA1:710AA87644EF1FD898422210BD2D6F606471A2E5
                                                                                                                                                                                  SHA-256:B4D6D7A8AAC66E3D546504D733A6384D7F55F3ADDB32CC500F941C0E009B081F
                                                                                                                                                                                  SHA-512:8B03BCBBF8E47C85E20559F9D338E8A44249349F72BFD3F5C737C6F698E2B039F34C6E128F089400C17D535D056C63EE74EE8A5F1425E9845182BA4B89E430EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn03.jotfor.ms/static/jotform.forms.js?v=3.3.59803
                                                                                                                                                                                  Preview:if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile profileEnd count'.split(' '),16);}.window.console.error=function(e){throw(e);};}.window.requestAnimFrame=(function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(callback){window.setTimeout(callback,1000/60);};})();if(window.Prototype===undefined){throw("Error:prototype.js is required by protoplus.js. Go to prototypejs.org and download lates version.");}.Protoplus={Version:"0.9.9",exec:function(code){return eval(code);},REFIDCOUNT:100,references:{},getIEVersion:function(){var rv=-1;if(navigator.appName=='Microsoft Internet Explorer').{var ua=navigator.userAgent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3968)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5056
                                                                                                                                                                                  Entropy (8bit):5.432838470939945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:TuJQHAqIgxbv0tAp3LWBE7MKmslSrKigRUdA8eCu:+QH/SaMMUdZeCu
                                                                                                                                                                                  MD5:FBAA5350EA1E35997F589FC49947ACCC
                                                                                                                                                                                  SHA1:FC9253EC0B5DEA916B9255FB0445E99C733164C8
                                                                                                                                                                                  SHA-256:49176B244DE4B07D2A8A79CD8663A2FCED053ACC22B1807929521665D09F3E3A
                                                                                                                                                                                  SHA-512:C84DBA63EF055137CE0FD9212E33BDD76F7A747DD01BB24FB319C67F63CB9C2930820066BCE802499828F897CA967D1311D9403F03CD02D55F2B6BC3B321F66B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/**.The MIT License (MIT)..Copyright (c) 2013 Dustan Kasten..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):37828
                                                                                                                                                                                  Entropy (8bit):7.994199601770781
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                                                                  MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                                                                  SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                                                                  SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                                                                  SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                  Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):344
                                                                                                                                                                                  Entropy (8bit):4.913358673741955
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:U0nzwp45yVggiaYG5AEqUWFZRN1eDFCJ45yjpg0HJ/4tSHuga5GXW:U0nzwLGrat5hqUWFlMDKVjGgoGm
                                                                                                                                                                                  MD5:63A48D84288F9D6BD623CE355DC20EFF
                                                                                                                                                                                  SHA1:8460CA39E3A3660A6BF164314E97B04333327CE2
                                                                                                                                                                                  SHA-256:0A56EF8CFCAF7DD5861C966FFA73C3414C345E332B1891BD5E9BA078A0DEB0FD
                                                                                                                                                                                  SHA-512:48DF542DE3AAA475C766D071737793BD8C46D6996819E39EBEAF344483217C0C49D48DFA6D88DA46DFF3E5BCF6ED626518CFEFA425103D83E258D1BFD9649FBB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/style.css
                                                                                                                                                                                  Preview:/*!.Theme Name: Divi.Theme URI: http://www.elegantthemes.com/gallery/divi/.Version: 4.27.4.Description: Smart. Flexible. Beautiful. Divi is the most powerful theme in our collection..Author: Elegant Themes.Author URI: http://www.elegantthemes.com.License: GNU General Public License v2.License URI: http://www.gnu.org/licenses/gpl-2.0.html.*/..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 1280 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):961330
                                                                                                                                                                                  Entropy (8bit):7.991391276218912
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:24576:IwtwDhdzh6pXMO8gr1bfBW2IMWn9RT2P/thVU:9Yh1hOXMVgZbfB2nzmNU
                                                                                                                                                                                  MD5:E6A10C6AD5BB34232DF078CD41AD2854
                                                                                                                                                                                  SHA1:CC1CD21A6986423EDBA3422336A3E701E33A2C42
                                                                                                                                                                                  SHA-256:2E588F6CBBF6052C7A44654AC4458450DFFDA62FA59BCDC9DE62E9E3E4DDB7DC
                                                                                                                                                                                  SHA-512:A5AA1BFC3033CD5D96D58A4889E33A163CB62E92EB9911913428C9BEC408A23979F52ACC8BEDEE97AB5C415806A8AA4C7706707BE7476DF712595F321D85D9A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/2024/10/Alaska-Department-of-Health-1-1280x1280.png
                                                                                                                                                                                  Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx....].y...]k.sN7....I.._DQ"ES.L.,.*E3r.....If|.Jf.qj.U.8..|......J..Lb[.c.L.d..^.P...I....s..k.w>...^.t.h..MQ..%6.\.....^......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):945
                                                                                                                                                                                  Entropy (8bit):6.094708659727702
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:t8/Xw1MSVGR3AZOyVmRCgLVAErpOAgGjEItLY++8iGTQDnMeFleKaaJe4em09:y/wOS8QZNVwdgG4+i8iGsgQoKJenm09
                                                                                                                                                                                  MD5:FF4CA5D0BC69D9F4D3E18A783CBF146F
                                                                                                                                                                                  SHA1:ED4C2B8C633ED6ECC67EE84412AA9EE67110AA86
                                                                                                                                                                                  SHA-256:B120C131804478B681B01A12A4E39094B9BF5D2E52E604DDEC33B6E782B9BD03
                                                                                                                                                                                  SHA-512:8269A0981D753FC47889D3B081C6FF8D337D73728F8C92050C13E55508CDF82E71DE810F356143FC0426BAFD1D3665C45C3A8D877B5CE0EFA470EFC4A7D7BC0D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/2021/01/cropped-favicon-32x32.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . ...........................................................................................k...5.e..:I.v................................. ...........1...'./.q.....Yi.M.9W.%.?<......m|............................. ..1........?...a....#Rv.+....E[_...!.........................!. 1Aa........?..Y.Mb....[..6A..4..u.z.....(.....&........................1q.!"Ab.. 4Q........?..f...em...i..q\wb.L....4kY...j94...r...LK...Tm...*T..~?... ....................!1Qq.. a..........?!..j..bot.[....Q.....E..#...y.d..%M..1...e....7................Hv.y$........................ 1!..........?..pv.n.W..z..<.m.1........................1. Q........?..y(..8K2.a...P.@v..z....."....................!1.Qa.. Aq..........?..u..<...xx.d227B.....mI...\.p.7..3T...4,............mE......f."......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 940x470, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):78007
                                                                                                                                                                                  Entropy (8bit):7.974938993571168
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:ut7v8lZVNsXTxVHTMIT/zOgyjpa5tdWa7AOAelbaCy4JrMpzr/kp43i4:ut2VGDxVHgIrzOfe17AA/yZr/kp4P
                                                                                                                                                                                  MD5:9D65251865457F5F5223C4FF5018A106
                                                                                                                                                                                  SHA1:AD80C96136AABEB240545DDA8B62C48055896196
                                                                                                                                                                                  SHA-256:9F37E199FB37CBC5FDF4E8F27D16BBED86437B67D2FC3E61BF892EBE3D7A9581
                                                                                                                                                                                  SHA-512:E4D943691926588BDD8CD0FB8B5B360B049C78B1F262B25252F4BBD4F4A0A0715917408DBB81AF6C380548D919FE323FE0C0078CB5215B71092F193F32B0AE37
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://img.evbuc.com/https%3A%2F%2Fcdn.evbuc.com%2Fimages%2F899377143%2F247894802207%2F1%2Foriginal.jpg?w=940&auto=format%2Ccompress&q=75&sharp=10&rect=0%2C0%2C2160%2C1080&s=49ad5e81ba369426408b69ed4368aafe
                                                                                                                                                                                  Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\..........."..........8................................................................................................................................................M...-H.o.....3?.~.......9.i......A....Ob.R1...Po.4...N]..k....L.....Cz....g...(e..Cz.1.q..q..kR.."W.:e..q..B.n%:.r.B.INk........u.....,...r.S.Y.c..,..e.b.1.X.O..u...,.|.Ct.9Kv.z.r.g.G+H.G+...H.e2........C.>..........:`s.o... Nn.N..{.o...M..[.g..... .r.. ...Q.k.s.........p.!....$.q.h.DM3.^.e.};..\T[....[..`.g......&.(.g...L.2s.-Z..9.$.Y%...YYc.....4......?.';0..m...rCd.j...2...]c4b...\YV.H.N..27..l].3....+..<.......t.jx.....bz...V..d......e..O[.o\.w.W..u.3B.....v..d......N.$.L.Vb6t....a .5.-....9.@J7.8+]..d....Y.}8..[......RVx,.a.....k.*..}...c|o...3..e4.....?<.u.....~..,xw2c....J..+>...6S1.1.J.m.W..S........t...%..].y^$...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1442)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10048
                                                                                                                                                                                  Entropy (8bit):5.2768698552520945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:KVkJR+vFMGRRPfc15tLSjkIoe85QWXvNTQCjHe8XRNiliXrQXDccT0pZV:KVkJk9MGRRPfcntOjkrbXvNTQCjHeERZ
                                                                                                                                                                                  MD5:8FFEDB945AACC4C2DC3BC8291EBF4773
                                                                                                                                                                                  SHA1:E24F45A24E38EC02F2807AA8B176B2290B9DB690
                                                                                                                                                                                  SHA-256:236AF8EC6FCB2D5E320A33C64A4774F5C30C081586D33E4E42534CF8266AD736
                                                                                                                                                                                  SHA-512:70CB28E1E511C94965BE47046D6F867E582BA887C6A321441FA0FD0E72A5F471BD67EB4D92C061F60B8A71E5823C8923DC034E4EF2A405C22C5738DEDC8EF31D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:var qsProxy = {};.function FrameBuilder(formId,appendTo,initialHeight,title,inlineEmbedParams,platformEmbedParams){this.formId=formId;this.initialHeight=initialHeight;this.frame=null;this.timeInterval=200;this.appendTo=appendTo||false;this.formSubmitted=0;this.frameMinWidth='100%';this.defaultHeight='';this.formFrame=null;this.formFrameLoaded=false;this.embedUrl=null;this.targetOrigin='*';this.inlineEmbedInstance=null;this.inlineEmbedScriptLoaded=false;this.inlineEmbedParams=inlineEmbedParams||{};this.platformEmbedParams=platformEmbedParams||{};this.loadCDNScript=(umdUrl,onLoad)=>{const script=document.createElement('script');script.src=umdUrl;script.onload=onLoad;document.head.appendChild(script);};this.getEmbeddedPlatform=()=>{if(window.location&&window.location.host==='canva-embed.com'){return'canva';}.return null;};this.tryInlineEmbed=()=>{const allowedProtocols=['https:'];let hasValidURL=false;try{this.embedUrl=new URL(window.location.href);hasValidURL=allowedProtocols.includes(th
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (62515)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):63134
                                                                                                                                                                                  Entropy (8bit):6.0200547391895585
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:1ujnp6VALQDoDc1GhT506cQjXng9jEYyuY4UMCpuTg9:1ujp6UQcH5JvgiY29pu2
                                                                                                                                                                                  MD5:DFCAE5094D96EAFCF00D68721E58638C
                                                                                                                                                                                  SHA1:5F5A5E45903C75818636C4263A2A7B0EC2A04907
                                                                                                                                                                                  SHA-256:266F16E66AD38FF3C1609082B8C35EBA113F1E0AF82C6912061CD186ED615014
                                                                                                                                                                                  SHA-512:97AAE6DFD68BD7D76959D576089E5E9C6166C2FA481621DF0C34232ADDB69AE3FC6F62B773249E9A29D249BF6A893BA27837836236A99F94D216166DDF9C56B4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/* eslint-disable */..(function () {. var fonts = [. {. base64: '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
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 1280 x 1280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):961330
                                                                                                                                                                                  Entropy (8bit):7.991391276218912
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:24576:IwtwDhdzh6pXMO8gr1bfBW2IMWn9RT2P/thVU:9Yh1hOXMVgZbfB2nzmNU
                                                                                                                                                                                  MD5:E6A10C6AD5BB34232DF078CD41AD2854
                                                                                                                                                                                  SHA1:CC1CD21A6986423EDBA3422336A3E701E33A2C42
                                                                                                                                                                                  SHA-256:2E588F6CBBF6052C7A44654AC4458450DFFDA62FA59BCDC9DE62E9E3E4DDB7DC
                                                                                                                                                                                  SHA-512:A5AA1BFC3033CD5D96D58A4889E33A163CB62E92EB9911913428C9BEC408A23979F52ACC8BEDEE97AB5C415806A8AA4C7706707BE7476DF712595F321D85D9A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx....].y...]k.sN7....I.._DQ"ES.L.,.*E3r.....If|.Jf.qj.U.8..|......J..Lb[.c.L.d..^.P...I....s..k.w>...^.t.h..MQ..%6.\.....^......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (482)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):667
                                                                                                                                                                                  Entropy (8bit):4.930123222919072
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:uSoUG11JqUik2PGXO/1Js2QqRoAFDRRvipvXAP1tAc5BuAc5x+nXqv7WNNzuWfSQ:103TjDXO/3s2QjA1RRvSAP1tAUsAUYX1
                                                                                                                                                                                  MD5:B90FBE12EBAE814B576FB1B0F7F160D9
                                                                                                                                                                                  SHA1:41D3C240E06CDE63C8040AFE09A047915147D7EF
                                                                                                                                                                                  SHA-256:73D0ABC8CE65DF83FA9861E541914B242F10C8B7ACF9BE133885CAA6AA8C6018
                                                                                                                                                                                  SHA-512:678D0E9D7E1AFB52C9136226ADCDF5F47B6035691538DF1786E53854B45C7BEA32CC4B7955DCAC223228D93FB59964588C817BB8AFEB07EB3C8A3A9B12196DD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701
                                                                                                                                                                                  Preview:document.addEventListener('DOMContentLoaded',function(event){if(window.location.hash&&!(window.location.hash.includes('targetText='))){setTimeout(function(){if(window.hasOwnProperty('et_location_hash_style')){window.db_location_hash_style=window.et_location_hash_style;}else{window.scrollTo(0,0);var db_hash_elem=document.getElementById(window.location.hash.substring(1));if(db_hash_elem){window.db_location_hash_style=db_hash_elem.style.display;db_hash_elem.style.display='none';}}.setTimeout(function(){var elem=jQuery(window.location.hash);elem.css('display',window.db_location_hash_style);et_pb_smooth_scroll(elem,false,800);},700);},0);}});jQuery(function($){});
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6417
                                                                                                                                                                                  Entropy (8bit):4.728794319759142
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ju/GRckCsZLLzXuJUtN6B/iiNLCUZLK2GR7pe1v:jSZs9Lj0I6HLK2O7pe1v
                                                                                                                                                                                  MD5:27F180956774D0ED52C65CEA8E0D4F09
                                                                                                                                                                                  SHA1:1DB68F34D1D0279D1364261A1DF7790DE6439110
                                                                                                                                                                                  SHA-256:B4686D1F9905BA4CA42EB7B9E8E595D8CF6E9823EE3079E38791884626365730
                                                                                                                                                                                  SHA-512:146821D17E0E2E2DDC087DD2A21FFA6B578A2DA254AAD681B070D215F498322FEC7362FCE073697C9B3CDAD1A9A1482F07BA009AAA94B5328940751D05D54D28
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function(global, factory) {. if (window.FORM_MODE === 'cardform') return;. typeof exports === "object" && typeof module !== "undefined". ? (module.exports = factory()). : typeof define === "function" && define.amd. ? define(factory). : ((global = global || self), (global.ErrorNavigation = factory()));.})(this, function() { 'use strict';. var state = {. section: null,. current: -1,. errors: [],. scrollToBottomOnClose: true,. };. . function getMessage() {. if (state.errors.length <= 0) {. return JotForm.texts.doneMessage;. }.. var msg="";. if (state.errors.length === 1) {. msg = JotForm.texts.oneError;. }. else{. msg = JotForm.texts.multipleError;. }.. msg = msg.replace('{count}', '<strong>' + state.errors.length + '</strong>');. return msg;. }.. function createNavigation(section) {. var container = document.createElement('div');. container.classList.add('error-navigation-container');. container.style.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):22849
                                                                                                                                                                                  Entropy (8bit):4.931639406599458
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:9l8wsEnpt3ftfBDn1EcmdbhnnEy35rnVEtDCWhP3nHeBAuZmaN4uczQduXcHVxtW:X/fstQeuwD5kDVNB7+2B1oc3Ku
                                                                                                                                                                                  MD5:C6E903971EA447C3F93C6CA50E53F720
                                                                                                                                                                                  SHA1:62CAE431C169858655C5C402C6D407232BECFF25
                                                                                                                                                                                  SHA-256:ADA4D0A561DDCD8909FA775BB11E32327C27D1B688C7251F46BB3304ACF43F7B
                                                                                                                                                                                  SHA-512:2C36BA3A0A83C817E3625BA3512AF8AC295EB1F1A84EC40D5332B9B6316C83799AC83F4C64AED2C4C0E1E5E4B17F35C32D390FD41EA052D00B8920EE5A9DE289
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.jotfor.ms/css/styles/payment/payment_feature.css?3.3.59803
                                                                                                                                                                                  Preview:/* stylelint-disable */../* PAYMENT FEATURES CSS */../* filter-container start */./* When we enable search category and and sort */./*.p-filter-one-column if enable only one of them we are adding that class to label */./*.p-filter-two-column if enable two of them we are adding that class to label */./*.p-filter-three-column if enable three of them we are adding that class to label */...filter-container {. display: flex;. justify-content: flex-end;. width:100%;. margin-bottom: 12px;.}..filter-container .select-area,..filter-container #productSearch-input {. background-color: #F9F9FF;. border-color: #E0E6F0;.}..#productSearch-input,.#payment-category-dropdown .select-area,.#payment-sorting-products-dropdown .select-area {. height: 40px;. display: flex;. width: 100%;. align-items: center;. border-width: 1px;. border-style: solid;. font-size: 15px;. background-repeat: no-repeat;.}.#productSearch-input {. padding: 0 22px 0 8px;. background-im
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (62515)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):63134
                                                                                                                                                                                  Entropy (8bit):6.0200547391895585
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:1ujnp6VALQDoDc1GhT506cQjXng9jEYyuY4UMCpuTg9:1ujp6UQcH5JvgiY29pu2
                                                                                                                                                                                  MD5:DFCAE5094D96EAFCF00D68721E58638C
                                                                                                                                                                                  SHA1:5F5A5E45903C75818636C4263A2A7B0EC2A04907
                                                                                                                                                                                  SHA-256:266F16E66AD38FF3C1609082B8C35EBA113F1E0AF82C6912061CD186ED615014
                                                                                                                                                                                  SHA-512:97AAE6DFD68BD7D76959D576089E5E9C6166C2FA481621DF0C34232ADDB69AE3FC6F62B773249E9A29D249BF6A893BA27837836236A99F94D216166DDF9C56B4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.evbstatic.com/s3-build/perm_001/dfcae5/django/js/src/eb/fonts/neueplak-condensed.js
                                                                                                                                                                                  Preview:/* eslint-disable */..(function () {. var fonts = [. {. base64: '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
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3349
                                                                                                                                                                                  Entropy (8bit):4.968259174504228
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:eJY/EPgJA//DMlsH+dMjzdyhuKturHpg8gPVNDabkbfFWgH70S:koEPgJATmsrQt4MVN9tiS
                                                                                                                                                                                  MD5:FA07F10043B891DACDB82F26FD2B42BC
                                                                                                                                                                                  SHA1:9C1DC49E9747758E033C0E9A7D016401BD78602C
                                                                                                                                                                                  SHA-256:462747422C6AF30AA81A0373FA1CFD736455CEF52BDBB816F67BE9531D84EACE
                                                                                                                                                                                  SHA-512:828F723649AE5A7B996DE43FEFC9B904D1A1D54F83671CC6998FDC7E0BB75C7761C8E0BB4A4497F2E4658606C193953C7019D7859E6EBAB3DB34C794EC575618
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://haleborealis.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4
                                                                                                                                                                                  Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2753)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2754
                                                                                                                                                                                  Entropy (8bit):5.49499338978668
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:EyNmxa6r8mHGOQrjQXeneS/3zcKDQ9iwxEMW78SFdX5TlJjTt2qVDvzJnx:EyNQJUrjgA3zSxlS/jTt2qlvzFx
                                                                                                                                                                                  MD5:F57ED28889AC6C64CD5F338C757F3A5A
                                                                                                                                                                                  SHA1:89A78113A6D87756C5C17B3CC5D901F21222D7AA
                                                                                                                                                                                  SHA-256:E18BD528FF34A5E1E62A82CDE24E3271F4F2296DB9FCCB6F11C94A4DDF4B193E
                                                                                                                                                                                  SHA-512:9CE02DD1C4B55F14F90067ECB445D849B648921C68DF4128D69171B9711CBF00F9223E40702CDCE2E5F9CF2BA9CCE60014A4C115F9C95A3816B2C17C0E48C350
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(e){function o(e){throw new RangeError(T[e])}function n(e,o){for(var n=e.length,r=[];n--;)r[n]=o(e[n]);return r}function r(e,o){var r=e.split("@"),t="";r.length>1&&(t=r[0]+"@",e=r[1]),e=e.replace(S,".");var u=e.split("."),i=n(u,o).join(".");return t+i}function t(e){for(var o,n,r=[],t=0,u=e.length;u>t;)o=e.charCodeAt(t++),o>=55296&&56319>=o&&u>t?(n=e.charCodeAt(t++),56320==(64512&n)?r.push(((1023&o)<<10)+(1023&n)+65536):(r.push(o),t--)):r.push(o);return r}function u(e){return n(e,function(e){var o="";return e>65535&&(e-=65536,o+=P(e>>>10&1023|55296),e=56320|1023&e),o+=P(e)}).join("")}function i(e){return 10>e-48?e-22:26>e-65?e-65:26>e-97?e-97:b}function f(e,o){return e+22+75*(26>e)-((0!=o)<<5)}function c(e,o,n){var r=0;for(e=n?M(e/j):e>>1,e+=M(e/o);e>L*C>>1;r+=b)e=M(e/L);return M(r+(L+1)*e/(e+m))}function l(e){var n,r,t,f,l,s,d,a,p,h,v=[],g=e.length,w=0,m=I,j=A;for(r=e.lastIndexOf(E),0>r&&(r=0),t=0;r>t;++t)e.charCodeAt(t)>=128&&o("not-basic"),v.push(e.charCodeAt(t));for(f=r>0?r
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3168), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3168
                                                                                                                                                                                  Entropy (8bit):4.96213739645873
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:BULFn5dUVdMdj7lTjrm67OCiyK1o2E7rqMIvh6zOixIMVXMdYT6Ji2OVvPq+clMP:BU5fU7MpVHA7MGpWOpY1alOaqJJXH
                                                                                                                                                                                  MD5:4821AF91EA69D4B12822A1B7FD116EE1
                                                                                                                                                                                  SHA1:CF453003E8727081FCF75A1A0E683FB1534E5240
                                                                                                                                                                                  SHA-256:D4E193083A57FFD9E7CE23B7347A2DD1F63F8D36961301E48F74B52889599C1C
                                                                                                                                                                                  SHA-512:26C57E5BAEB3A90643F55D2525C422A88C144E20996DAADFC34059289A67333D7C9517A46F41CFB332D9C2C93FBAB542F49499465DEC098C86D159D3AF8D3417
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.jotfor.ms/stylebuilder/static/form-common.css?v=3ff9d3e
                                                                                                                                                                                  Preview:.app.isBuilder .form-all{margin:0 auto 20px!important}.formPage-container .formPage-each:not(:first-of-type) .form-all:before{display:none}.form-cover-wrapper+.form-all{margin-top:0}.form-cover-wrapper+.form-all:before{content:none}.form-cover-wrapper{margin:0 auto 32px;padding-top:32px;position:relative;overflow:hidden;transition:all .33s ease}.form-cover-wrapper.form-page-cover-image-align-left .form-page-cover-image-wrapper{-ms-flex-pack:start;justify-content:flex-start}.form-cover-wrapper.form-page-cover-image-align-center .form-page-cover-image-wrapper{-ms-flex-pack:center;justify-content:center}.form-cover-wrapper.form-page-cover-image-align-right .form-page-cover-image-wrapper{-ms-flex-pack:end;justify-content:flex-end}.form-cover-wrapper .form-page-cover-text{line-height:50px}.form-cover-wrapper .add-form-logo{display:-ms-flexbox;display:flex;background-repeat:no-repeat;border:0;background-color:transparent;padding-block:0;padding-inline:0}.form-page-cover-image-wrapper{width:1
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (404)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):88041
                                                                                                                                                                                  Entropy (8bit):5.088797485455889
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:AW887Q3qZzjHnElf9BUxNu5aUBylpSiThwSj65zWzPJMyXW+gN+sx5FhULN1Dmg9:nVKYy5qPR
                                                                                                                                                                                  MD5:E5E329415EF209A657383F90C1DBF0D9
                                                                                                                                                                                  SHA1:DC436117B98B7084144B6F37466EAFAC5136E973
                                                                                                                                                                                  SHA-256:556723F79B1C5538E1A5CEFDCE7B3326548C75ACD9CFF7846FB7708DA66EECF0
                                                                                                                                                                                  SHA-512:2C42E28373C3DFB5DF25C94A3FC4956335D14B8C80822414E9BA2F7955D3E63FC6C64866650EC6900C671CEEC32F2A8A1BA2D3E5721C42E420C4DD69D1C09EE4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn03.jotfor.ms/css/styles/payment/payment_styles.css?3.3.59803
                                                                                                                                                                                  Preview:/* stylelint-disable */./* CORE PAYMENT UI //////////////// */...select_border,..select-area,.#productSearch-input,..select-content,.#coupon-input {. border-color: #c3cad8;. background-color: #fff;.}...form-product-category-item {. border-color: #d9dde4;.}...payment_footer,..p_item_separator {. border-top-color: rgba(195,202,216,.5);.}..form-product-item:not(.show_image).focusedProduct .p_col {. display: flex;. align-items: center;.}..form-product-item:not(.show_image).focusedProduct .p_col,..form-product-item.show_image .p_col {. padding-right: 16px;.}..card-2col .form-product-item,..card-3col .form-product-item {. border-color: rgba(195,202,216,.5);.}..card-2col .form-product-details,..card-3col .form-product-details {. color: #4c71fb;.}.#coupon-button {. border-color: #4c71fb;. background-color: #4c71fb;.}.#coupon-table {. border-spacing: 0;.}.. input.form-product-custom_price,. .form-product-item .custom-recurring-payments {. background: #fff;. background-color: #fff;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                  Entropy (8bit):4.558694969562842
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:mSZEBiCn3Ju0CSKyYn:mS6UCn7CSKyYn
                                                                                                                                                                                  MD5:06ECB163A403F1E9C682E8E6D47230ED
                                                                                                                                                                                  SHA1:457D7BC99AF47B5E4AC105544AA405272859F10E
                                                                                                                                                                                  SHA-256:E8BCEC10E8067DD3A69E90AA6D0CED9996920459E5DD467FEA5582E91D146EED
                                                                                                                                                                                  SHA-512:75252E791B27FC9BC30BE4A9C42CC01DF01C5EB9EBE54F6E62725B019E79C456065896E664110D792B6E696928820A3F07BDE078501195EA5FB029E8EEBE0006
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnakGEcDMb8zhIFDTPppzcSBQ1Rl4mDEgUNqpP1dg==?alt=proto
                                                                                                                                                                                  Preview:ChsKBw0z6ac3GgAKBw1Rl4mDGgAKBw2qk/V2GgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):945
                                                                                                                                                                                  Entropy (8bit):6.094708659727702
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:t8/Xw1MSVGR3AZOyVmRCgLVAErpOAgGjEItLY++8iGTQDnMeFleKaaJe4em09:y/wOS8QZNVwdgG4+i8iGsgQoKJenm09
                                                                                                                                                                                  MD5:FF4CA5D0BC69D9F4D3E18A783CBF146F
                                                                                                                                                                                  SHA1:ED4C2B8C633ED6ECC67EE84412AA9EE67110AA86
                                                                                                                                                                                  SHA-256:B120C131804478B681B01A12A4E39094B9BF5D2E52E604DDEC33B6E782B9BD03
                                                                                                                                                                                  SHA-512:8269A0981D753FC47889D3B081C6FF8D337D73728F8C92050C13E55508CDF82E71DE810F356143FC0426BAFD1D3665C45C3A8D877B5CE0EFA470EFC4A7D7BC0D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . ...........................................................................................k...5.e..:I.v................................. ...........1...'./.q.....Yi.M.9W.%.?<......m|............................. ..1........?...a....#Rv.+....E[_...!.........................!. 1Aa........?..Y.Mb....[..6A..4..u.z.....(.....&........................1q.!"Ab.. 4Q........?..f...em...i..q\wb.L....4kY...j94...r...LK...Tm...*T..~?... ....................!1Qq.. a..........?!..j..bot.[....Q.....E..#...y.d..%M..1...e....7................Hv.y$........................ 1!..........?..pv.n.W..z..<.m.1........................1. Q........?..y(..8K2.a...P.@v..z....."....................!1.Qa.. Aq..........?..u..<...xx.d227B.....mI...\.p.7..3T...4,............mE......f."......
                                                                                                                                                                                  No static file info
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Dec 28, 2024 01:41:20.683551073 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                  Dec 28, 2024 01:41:30.291893005 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                  Dec 28, 2024 01:41:32.634145021 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:32.634174109 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:32.634243965 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:32.634454012 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:32.634468079 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.375540018 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.375802040 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:34.375824928 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.376831055 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.376887083 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:34.378441095 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:34.378503084 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.430377960 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:34.430386066 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.482894897 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:35.008290052 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:35.008383989 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:35.008460999 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:35.008708954 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:35.008773088 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:35.008845091 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:35.009020090 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:35.009058952 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:35.009257078 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:35.009294987 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.557326078 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.559170961 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.559199095 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.560225010 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.560414076 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.564552069 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.564786911 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.564790964 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.607350111 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.607826948 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.607844114 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.654887915 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.706289053 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.706629038 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.706666946 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.707663059 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.707726002 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.708054066 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.708122015 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.748338938 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:36.748358965 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:36.794251919 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649313927 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649343014 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649353027 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649368048 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649374008 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649375916 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649600029 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649642944 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.649714947 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.662880898 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.703356981 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853806973 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853816986 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853871107 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853908062 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853921890 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853955984 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.853996038 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.854021072 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.893126011 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.893141985 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.893224955 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:38.893244982 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.893301964 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.020231962 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.020251989 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.020338058 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.020359039 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.020421982 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.048258066 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.048273087 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.048348904 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.048372984 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.048429012 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.072376966 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.072391033 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.072459936 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.072477102 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.072532892 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.100083113 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.100095987 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.100265980 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.100281954 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.100337029 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.105817080 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.105866909 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.105967999 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.106172085 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.106184959 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.106977940 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.107007980 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.107058048 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.107757092 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.107774019 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.208589077 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.208605051 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.208683014 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.208702087 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.208779097 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.210849047 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.210908890 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.210983038 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.211564064 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.211594105 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.217132092 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.217216015 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.217242002 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.217281103 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.217518091 CET49740443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.217540979 CET4434974034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.218777895 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.219187975 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.219271898 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.220397949 CET49739443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:39.220417976 CET4434973934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.356756926 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:39.356796026 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.356869936 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:39.357078075 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:39.357088089 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.620218992 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.623620033 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:40.623651028 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.624658108 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.624722958 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:40.624731064 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.624772072 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:40.625832081 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:40.625890017 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.626159906 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:40.626171112 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.649586916 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.649832964 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.649857044 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.650218964 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.650552988 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.650615931 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.651081085 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.653305054 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.653508902 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.653517008 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.653860092 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.654215097 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.654274940 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.654335976 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.668570042 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:40.691339970 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.695339918 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.806900978 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.856596947 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.870486975 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.870506048 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.871685982 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.871742964 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.873167038 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.873264074 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.873501062 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:40.873517990 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:40.927129984 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.090143919 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.090187073 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.090230942 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.090245962 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.098453045 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.098500967 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.098507881 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.106816053 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.106863022 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.106868982 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115179062 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115225077 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115230083 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115303993 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115353107 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115585089 CET49747443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.115597963 CET4434974735.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.117633104 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.117655039 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.117708921 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.117916107 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.117925882 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.240570068 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.240653038 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.240695953 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.241569996 CET49743443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.241580009 CET4434974334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.244421005 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.244479895 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.244556904 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.245393038 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.245440960 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.262569904 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.262603998 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.262661934 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.262865067 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:41.262876987 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.282919884 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.282958984 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.282974005 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.283005953 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.283016920 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.283052921 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.283071995 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303292036 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303323030 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303329945 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303343058 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303349972 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303353071 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303375006 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303405046 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303441048 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.303468943 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.472203970 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.472228050 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.472336054 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.472363949 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.472538948 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.502882004 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.502917051 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.502933979 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.503006935 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.503093004 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.503093004 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.503093958 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.503346920 CET49746443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.503371000 CET4434974634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.522623062 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.522639990 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.522711992 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.522720098 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.522869110 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.620172024 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.620251894 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.620381117 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.620381117 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.621067047 CET49745443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.621083021 CET4434974534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.624661922 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.624721050 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.624908924 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.625143051 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:41.625174046 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.646260023 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:41.646297932 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.646497011 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:41.646548033 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:41.646559000 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.474544048 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.474778891 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.474800110 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.475817919 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.475876093 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.475883007 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.475924015 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.476330042 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.476391077 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.476670027 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.476680994 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.528228045 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.788264036 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.788535118 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:42.788567066 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.788930893 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.789383888 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:42.789457083 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.789566040 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:42.794666052 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.794864893 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:42.794893980 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.795279026 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.795563936 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:42.795644045 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.795809984 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:42.831353903 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.839337111 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.939091921 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.939667940 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.939703941 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.939718962 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.947487116 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.947544098 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.947551012 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.954866886 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.954906940 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.954914093 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.963206053 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.963253021 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.963258028 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.963318110 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.963360071 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.966098070 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.966109991 CET4434975035.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:42.966119051 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:42.966157913 CET49750443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:43.230624914 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.233536959 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.233566046 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.234612942 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.234759092 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.235433102 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.235433102 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.235464096 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.235518932 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.274995089 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.275018930 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.314804077 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.315145016 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.315159082 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.316215038 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.316572905 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.316572905 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.316670895 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.316745043 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.321990967 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.363337994 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.368843079 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.368860006 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.405801058 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.405977964 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.407094955 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.407270908 CET49749443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.407294035 CET4434974934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.410288095 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.410317898 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.410406113 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.410412073 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.410500050 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.412584066 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.413294077 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.413336992 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.413496971 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.413876057 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.413909912 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414015055 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414267063 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414277077 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414280891 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414283037 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414697886 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414725065 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.414877892 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.415208101 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.415221930 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.417449951 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.417464972 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.418035030 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.418987989 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.418998957 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.428324938 CET49748443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.428343058 CET4434974834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.456234932 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.456248999 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.459026098 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.462965012 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.462975979 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.563981056 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:43.564006090 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.564193964 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:43.564683914 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:43.564694881 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823251963 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823273897 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823281050 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823307037 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823327065 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823334932 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823367119 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823379040 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823404074 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.823476076 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914308071 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914333105 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914341927 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914369106 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914387941 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914397955 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914410114 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914444923 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914478064 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914478064 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:43.914674044 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.021965981 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.021976948 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022003889 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022038937 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022047997 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022061110 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022078991 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022358894 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.022358894 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.074357033 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.074408054 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.074839115 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:44.117957115 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.117978096 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.118069887 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.118071079 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.118098974 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.119035959 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.174321890 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.174336910 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.174422026 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.174443007 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.175025940 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.304477930 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.304495096 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.304559946 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.304603100 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.304680109 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.322777987 CET49752443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.322796106 CET4434975234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.333307028 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.333322048 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.333388090 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.333410978 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.333473921 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342276096 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342341900 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342346907 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342611074 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342617989 CET4434975134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342636108 CET49751443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342953920 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.342999935 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.343067884 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.343594074 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.343625069 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.351074934 CET49737443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:41:44.351098061 CET44349737142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.351391077 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.351464987 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.351655960 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.351969957 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:44.352005005 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.868242025 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.871154070 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.871170044 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872169018 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872261047 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872266054 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872311115 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872701883 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872757912 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.872956991 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.918379068 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.918386936 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.957056999 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.957273006 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.957289934 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.958249092 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.958316088 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.958604097 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.958662033 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:44.958723068 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:44.964979887 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:44.999351978 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.010425091 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.010453939 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.016299963 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.016499996 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.016511917 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017210960 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017381907 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017405033 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017496109 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017549992 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017713070 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017843008 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.017900944 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.018085003 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.018141985 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.018212080 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.018218040 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.018258095 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.056869984 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.063328981 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.066257954 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.066453934 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.066466093 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.066756964 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.067025900 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.067074060 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.067128897 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.072429895 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.111337900 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.211468935 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.215276957 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.215306997 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.216303110 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.216367006 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.216681957 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.216743946 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.216852903 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.216862917 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.258780956 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.352252007 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.352293015 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.352366924 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.352392912 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.360563040 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.362967014 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.362973928 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.368993998 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.370971918 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.370976925 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.377271891 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.378971100 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.378979921 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.385648966 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.386960030 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.386971951 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.393996000 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.394983053 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.394998074 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.402400970 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.402971983 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.402991056 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443233967 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443279982 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443294048 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443360090 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443361998 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443397999 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443418026 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443449020 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443464994 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443464994 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443464994 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.443490028 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.452033997 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.471801996 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.517565012 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.552455902 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.552479982 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.552542925 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.555355072 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.555397034 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.555464029 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.555628061 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.555643082 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.562571049 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.566123962 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.566958904 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.566967964 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.567369938 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.570967913 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.584800005 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.584810019 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.584886074 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.584971905 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.584983110 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.586961985 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.587888002 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.587920904 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.589281082 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.605856895 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.605878115 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.605938911 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.608654976 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.608714104 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.608789921 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.611340046 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.611350060 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.611402035 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.611613035 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.611625910 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.614192009 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.614202023 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.614345074 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.614357948 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.614486933 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.614499092 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.617090940 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.617120981 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.617214918 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:45.617223978 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.617333889 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:45.617347956 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.637293100 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.637314081 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.637392044 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.637409925 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.637456894 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650521994 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650547981 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650557995 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650579929 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650593042 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650605917 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650619984 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650634050 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650660992 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650660992 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.650701046 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.653765917 CET49764443192.168.2.435.201.118.58
                                                                                                                                                                                  Dec 28, 2024 01:41:45.653775930 CET4434976435.201.118.58192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.676914930 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.676930904 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.676995039 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.677011967 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.677047014 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.681698084 CET49758443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.681709051 CET4434975834.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.688746929 CET49756443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.688750982 CET4434975634.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.689202070 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.689240932 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.689258099 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.689317942 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.689332008 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.689382076 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.695830107 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.695857048 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.695914030 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.696204901 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.696219921 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.698338032 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.698354959 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.698402882 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.698931932 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.698942900 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.714236021 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.714258909 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.714323044 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.714333057 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.714361906 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.714389086 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.806070089 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.806087017 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.806181908 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.806195021 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.806246996 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.825413942 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.825437069 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.825498104 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.825501919 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.825536013 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.826169014 CET49759443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.826178074 CET4434975934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.828985929 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.828999996 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.829072952 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.829251051 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.829272985 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.836045980 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.836086035 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.836230040 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.836239100 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.836296082 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851006031 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851063013 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851089001 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851089954 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851561069 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851747990 CET49757443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.851754904 CET4434975734.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.891149044 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.891171932 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.891252995 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.891269922 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.891371965 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.936780930 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.936817884 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.936891079 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.936899900 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.936949015 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.949256897 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.949475050 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.949501991 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.949836969 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.950139046 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.950211048 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.950241089 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.993256092 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:45.993274927 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.993665934 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.993846893 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.993874073 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.994743109 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.994806051 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.995076895 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:45.995158911 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.995158911 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.039345980 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.040359020 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.040376902 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.074604034 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.074636936 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.074671030 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.074682951 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.074707031 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.074727058 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.087203979 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.107347012 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.107383013 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.107403994 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.107410908 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.107450008 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.125104904 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.125118971 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.125169039 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.125174999 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.125200987 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.125215054 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.247225046 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.247247934 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.247309923 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.247657061 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.247672081 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.248231888 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.248246908 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.248321056 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.249412060 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.249438047 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.249483109 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.250036955 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.250052929 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.250345945 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.250358105 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.252489090 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.252530098 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.252557039 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.252573013 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.252597094 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.252613068 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.270828009 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.270843983 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.270900011 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.270908117 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.270947933 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.271075964 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.288455009 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.288469076 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.288532972 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.288538933 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.288583994 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.304073095 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.304099083 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.304135084 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.304142952 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.304177046 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.321540117 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.321562052 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.321595907 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.321603060 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.321636915 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.321650982 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.337896109 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.337913990 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.337966919 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.337975025 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.338027000 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451203108 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451234102 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451242924 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451258898 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451287031 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451294899 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451343060 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451379061 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451380014 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.451412916 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.453689098 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.453718901 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.453754902 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.453762054 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.453793049 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.453813076 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.466689110 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.466708899 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.466759920 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.466764927 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.466808081 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.479377031 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.479391098 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.479434013 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.479440928 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.479465008 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.479482889 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.490556002 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.490571022 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.490633965 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.490639925 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.490674019 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.500969887 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501019955 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501041889 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501049995 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501060963 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501075029 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501087904 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501116037 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501373053 CET49755443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.501384974 CET4434975534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.546777010 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.546809912 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.546879053 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.547229052 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.547240019 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.548856974 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.548891068 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.548969030 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.549133062 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.549149990 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.598129988 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.598340988 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.598387957 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.598767996 CET49765443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:46.598778963 CET4434976534.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.602673054 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.602709055 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.602775097 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.602961063 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.602976084 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.646111012 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.646131039 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.646217108 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.646239996 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.646301985 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.723356962 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.723372936 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.723433018 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.723452091 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.723500967 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.824101925 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.824284077 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.824292898 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.824816942 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.824982882 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.824990988 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.825263977 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.825316906 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.826009035 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.826082945 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.826226950 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.826323032 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.826401949 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.826409101 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827153921 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827213049 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827289104 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827295065 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827601910 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827758074 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.827780962 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.828787088 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.828849077 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.829504013 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.829575062 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.829638004 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.829646111 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.830367088 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.831387997 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.831404924 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.831474066 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.831496000 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.831548929 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.836251974 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.836265087 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.839989901 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.840060949 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.840416908 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.840557098 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.840562105 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.840599060 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.863476038 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.863658905 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.863668919 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.864631891 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.864686012 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.865427971 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.865488052 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.865586042 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.865593910 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.866090059 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.866108894 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.866158009 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.866178989 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.866208076 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.866226912 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.869261980 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.869261980 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.869262934 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.871088028 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.871273994 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.871294975 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872282028 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872333050 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872358084 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872601032 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872656107 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872662067 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872706890 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872800112 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.872811079 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873033047 CET49766443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873056889 CET4434976634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873162031 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873536110 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873591900 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873769999 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873776913 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873785973 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873817921 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873944044 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.873950005 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.874259949 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.874314070 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.874350071 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.874839067 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.874891996 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.875169992 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.875248909 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.875433922 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.875447989 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.885349035 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.885356903 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.915332079 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.915811062 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.915819883 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.915826082 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:46.915824890 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.915859938 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:46.930794954 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:46.963283062 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.269751072 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.269793987 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.269851923 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.269875050 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.270395041 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.270440102 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.271241903 CET49769443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.271250963 CET44349769104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.281265020 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.281311989 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.281356096 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.281378031 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.282376051 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.282427073 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.282434940 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.283351898 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.283402920 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.283409119 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.289418936 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.289469957 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.289475918 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.296005964 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.296241045 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.296253920 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.297254086 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.297314882 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.297626019 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.297687054 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.297777891 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.297785044 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.299115896 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.299279928 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.299290895 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.299653053 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.299926996 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.299988985 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.300023079 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.307632923 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.307672024 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.307718992 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.307728052 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.308417082 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.308459997 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.308465958 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.310288906 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.310337067 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.310342073 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.315794945 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.315843105 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.315848112 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.318377972 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.318515062 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.318559885 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.318571091 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.319051027 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.319099903 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.319108009 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.320100069 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.320158005 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.320347071 CET49772443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.320358992 CET44349772172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.340054989 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.340056896 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.340054989 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.340066910 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.340066910 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.351398945 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.351447105 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.351494074 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.351511002 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.352227926 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.352267027 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.352272987 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.354078054 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.354120970 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.354125977 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.359617949 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.359673023 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.359678984 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.369956017 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.369962931 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.385972023 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.393727064 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.394447088 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.394469976 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.394519091 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.394586086 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.394644976 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.395267963 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.395481110 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.395533085 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.395648003 CET49774443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.395677090 CET44349774104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.396290064 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.396333933 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.396378994 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.396388054 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.397455931 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.397507906 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.397515059 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.400259972 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.400265932 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.400743008 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.405188084 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.405241013 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.405249119 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406030893 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406073093 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406116009 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406122923 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406881094 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406924009 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.406929970 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.408719063 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.408762932 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.408767939 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.412290096 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.412334919 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.412343025 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.414503098 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.414549112 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.414555073 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.416335106 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.427134991 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.446671009 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.446676970 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.446702957 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461673021 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461690903 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461755037 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461930990 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461947918 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.462418079 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.462419033 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.462424040 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.470911026 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.476862907 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.476916075 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.476922989 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.478506088 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.484827995 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.484888077 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.484894991 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.486238956 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.486429930 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.486438990 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.487449884 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.487505913 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.487818956 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.487881899 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.487926960 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.492669106 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.492721081 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.492727041 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.499281883 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.500895977 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.500952005 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.500957966 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.501801014 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.501943111 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.501969099 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.508843899 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.508893013 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.508899927 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.509728909 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.509779930 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.509788036 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.510667086 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.515762091 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.517421007 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.517472029 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.517482996 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.523746014 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.523824930 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.523835897 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.524887085 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.524926901 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.524934053 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.525547981 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.525921106 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.525932074 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.531728029 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.531791925 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.531799078 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.532816887 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.532867908 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.532874107 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535342932 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535403967 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535417080 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535942078 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535970926 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.536036015 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.536222935 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.536235094 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.539679050 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.539753914 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.539762974 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.547451019 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.547519922 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.547528028 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.548154116 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.548191071 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.548204899 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.548212051 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.548252106 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.552493095 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.552555084 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.552563906 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.554374933 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.554424047 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.554431915 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.555809021 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.559101105 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.559108973 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.561367989 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.561418056 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.561424971 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.563746929 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.563796043 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.563802958 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.564201117 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.564248085 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.564254045 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.571055889 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.571105957 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.571115017 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.572156906 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.572202921 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.572211027 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.575057983 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.575063944 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.575072050 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.577759027 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.577809095 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.577816010 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.580130100 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.580174923 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.580180883 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.588094950 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.588143110 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.588149071 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.596282005 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.596327066 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.596332073 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.604288101 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.604334116 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.604338884 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.606477976 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.606477976 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.606487036 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.606513023 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.608980894 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.609020948 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.609029055 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.611131907 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.611176968 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.611182928 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.612257004 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.612304926 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.612309933 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.616971016 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.617014885 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.617022991 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.618942022 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.618988037 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.618994951 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.619854927 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.619903088 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.619909048 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.620322943 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.620359898 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.620362997 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.620368004 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.620398045 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.624819040 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.624867916 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.624875069 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.624903917 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.624953032 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.625117064 CET49768443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.625123978 CET44349768104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.627165079 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.632982969 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.633033037 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.633038044 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.635267019 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.635320902 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.635324955 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.639961958 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.640043020 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.640048981 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.643232107 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.643280029 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.643285036 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.651222944 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.651274920 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.651281118 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.652614117 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.659167051 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.659219027 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.659224033 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.664824009 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.667126894 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.667270899 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.667278051 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.667897940 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.667905092 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.668148994 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.668189049 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.668205976 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.673090935 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.673140049 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.673147917 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.678148985 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.678196907 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.678205013 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.680831909 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.680892944 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.680897951 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.683710098 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.687268972 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.687340975 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.687359095 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.687406063 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.687964916 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.688013077 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.688019037 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.693666935 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.693712950 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.693720102 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.694817066 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.694863081 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.694869041 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.696072102 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.696079969 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.696130037 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.696326017 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.696368933 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.698234081 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.698311090 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.698317051 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.702833891 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.702887058 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.702893019 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.704744101 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.704750061 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.704802036 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.709955931 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.709963083 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.710016012 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.712019920 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.712028980 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.712076902 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.712084055 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.717984915 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.717992067 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.718050003 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.720386982 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.720458984 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.720464945 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.720510006 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.720639944 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.726387978 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.726444960 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.729100943 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.729150057 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.729156971 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.729191065 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.735027075 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.735110044 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.737361908 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.737370968 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.737430096 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.739592075 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.739655972 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.741862059 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.741871119 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.741926908 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.748935938 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.748987913 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.749022007 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.749036074 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.750305891 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.750313044 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.750360012 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.752620935 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.752691984 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.753998995 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.756388903 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.756421089 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.756448030 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.756455898 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.756498098 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.759051085 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.759057045 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.759111881 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761178970 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761240959 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761251926 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761286974 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761332035 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761445045 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761465073 CET49771443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.761477947 CET44349771172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.763267994 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.763345957 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.764858007 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.764879942 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.764939070 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.764969110 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.764991045 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.765656948 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.765701056 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.765707970 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.768074036 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.768134117 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.769109011 CET49776443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.769119978 CET4434977634.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.774971008 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.774980068 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.775015116 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.775021076 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.775068998 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783803940 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783829927 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783837080 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783859968 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783886909 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783894062 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783904076 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783914089 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783930063 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.783963919 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.784346104 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.784353971 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.784395933 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.784540892 CET49777443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.784552097 CET4434977734.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.788342953 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.793210030 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.793251038 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.793262959 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.793267965 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.793304920 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.802249908 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.802256107 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.802329063 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.808402061 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.811002016 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.811065912 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.811069965 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.811496973 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.811541080 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.815761089 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.815821886 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.815826893 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.820210934 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.820286036 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.821419954 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.821465969 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.821470022 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.825047970 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.825098038 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.830065966 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.830125093 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.830132008 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.830172062 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.833930016 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.834002018 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.839134932 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.839142084 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.839198112 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.839204073 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.839242935 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.842952013 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.843025923 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.846945047 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.847177982 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.847193003 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.847563028 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.847843885 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.847913980 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.847969055 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848077059 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848236084 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848248005 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848491907 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848499060 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848542929 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848603010 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848866940 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848931074 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.848962069 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.849787951 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.849843025 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.850186110 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.850406885 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.850418091 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.851449013 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.851505041 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.851784945 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.851845026 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.851916075 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.851922035 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.856888056 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.856966019 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.857345104 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.857352018 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.857398987 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.861706972 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.861712933 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.861767054 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.862370968 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.862421989 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.869129896 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.869199038 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.870812893 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.870868921 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.872629881 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.872684956 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.878705978 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.878808022 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.879719019 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.879785061 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.881983042 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.882040024 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.888065100 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.888144016 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.888819933 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.888897896 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.893646002 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.893702984 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.894130945 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.894177914 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.895335913 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.895363092 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.898575068 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.898626089 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.900444031 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.900500059 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.900758028 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.900758982 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:47.901334047 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.901386023 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.905903101 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.905978918 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.909343958 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.909408092 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.910820007 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.910891056 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.912698984 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.912755966 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.915771961 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.915834904 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.917614937 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.917675972 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.920936108 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.921034098 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.923418999 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.923480034 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.926680088 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.926740885 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.929821014 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.929882050 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.933087111 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.933155060 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.934968948 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.935034037 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.938007116 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.938069105 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.939904928 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.939966917 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.943161964 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.943212032 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:47.950558901 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.950586081 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.950644016 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.950660944 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.950695992 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:47.956628084 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.956749916 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.963025093 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.963099003 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.966789007 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.966895103 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.973742962 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.973814964 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.980346918 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.980411053 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.986924887 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.986999035 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.990693092 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.990758896 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.993844986 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.993911028 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.993920088 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.993948936 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.993956089 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:47.993988037 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.011605024 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.011692047 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.018297911 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.018359900 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.025202990 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.025274992 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.028774023 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.028840065 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.035262108 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.035336971 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.041016102 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.041086912 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.044003010 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.044066906 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.048583984 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.048671007 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.049339056 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.049391985 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.050499916 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.050551891 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.052078009 CET49773443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.052098036 CET44349773104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.053210974 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.053286076 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.055135012 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.055191994 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.057842970 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.057914019 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.059834003 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.059840918 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.059873104 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.059973955 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.059981108 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.060022116 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.060022116 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.062609911 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.062679052 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.063483953 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.063535929 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.068747997 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.068813086 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.072139025 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.072160006 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.072230101 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.072238922 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.072257996 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.073245049 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.073293924 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.078444004 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.078509092 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.081476927 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.081540108 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.081912041 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.081929922 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.081980944 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.081991911 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.082017899 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.086786985 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.086855888 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.090337992 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.090352058 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.090421915 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.090431929 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.092345953 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.092401981 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.095726967 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.095808983 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.099335909 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.099353075 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.099397898 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.099407911 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.099432945 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.101233959 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.101298094 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.108556032 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.108568907 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.108645916 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.108655930 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.118279934 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.118298054 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.118355989 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.118362904 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.118525982 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.119971991 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.120414972 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.123639107 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.123684883 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.124042034 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.129798889 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.129877090 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.129970074 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.130740881 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.130795956 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.136250973 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.136323929 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.156083107 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.157111883 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.157128096 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.158412933 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.158471107 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.171370029 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.177932978 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.189860106 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.189939022 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.191375017 CET49778443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.191395998 CET4434977834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.191724062 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.191735029 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.192764997 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.192821026 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.205110073 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.205169916 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.208354950 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.208369017 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.208756924 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.208767891 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.212235928 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.212286949 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.214423895 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.214482069 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.218924999 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.218986988 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.223012924 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.223073959 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.227324009 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.227385998 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.229614019 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.229680061 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.233781099 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.233845949 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.244538069 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.244544983 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.244579077 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.244606018 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.244615078 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.244657993 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.248018980 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.248039961 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.248115063 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.248132944 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.248177052 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.249998093 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.250005007 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.257365942 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.257386923 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.257447958 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.257457018 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.257500887 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.258121014 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.258137941 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.258181095 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.258188009 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.258215904 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.258232117 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.268871069 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.268887997 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.268946886 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.268954992 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.269005060 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.269403934 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.269431114 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.269490004 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.269686937 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.269711018 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.270795107 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.270844936 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.271770954 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.271785021 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.271836996 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.271846056 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.271893978 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.281508923 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.281523943 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.281574965 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.281584024 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.281622887 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.282529116 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.282542944 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.282603025 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.282608986 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.282648087 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.293220043 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.293236017 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.293279886 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.293288946 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.293325901 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.293345928 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.295195103 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.295208931 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.295262098 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.295269012 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.295305014 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.304932117 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.304945946 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.305001974 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.305011034 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.305068970 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.306912899 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.306927919 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.306965113 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.306972980 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.306999922 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.307018995 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.314745903 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.314766884 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.314811945 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.314821005 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.314858913 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.320482969 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.320498943 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.320533991 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.320542097 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.320563078 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.320586920 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.415724993 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.415740967 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.415792942 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.415802956 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.415841103 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.424515963 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.424527884 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.424566031 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.424571991 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.424612045 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.424645901 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.432939053 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.432952881 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.433001041 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.433012009 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.433062077 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.445405006 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.445421934 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.445463896 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.445477962 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.445497036 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.445519924 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.447384119 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.447398901 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.447439909 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.447447062 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.447506905 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.458101034 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.458115101 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.458162069 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.458168983 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.458203077 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.459065914 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.459080935 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.459120989 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.459130049 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.459171057 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.470824957 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.470896006 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.470937014 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.471748114 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.471761942 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.471826077 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.471833944 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.471879959 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472373009 CET49779443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472382069 CET4434977934.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472749949 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472764969 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472807884 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472814083 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472831964 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.472846985 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.476314068 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.476383924 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.476468086 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.476689100 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.476725101 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.481493950 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.481532097 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.481570005 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.481575966 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.481595039 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.483462095 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.483475924 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.483551979 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.483561039 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.483604908 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.494172096 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.494184971 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.494230032 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.494240046 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.494262934 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.498572111 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.498585939 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.498629093 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.498636961 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.498656988 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.498681068 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.505403996 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.505418062 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.505465984 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.505472898 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.505518913 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506452084 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506481886 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506491899 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506524086 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506525993 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506562948 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506587982 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506609917 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506624937 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506624937 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506624937 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.506655931 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.515149117 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.515162945 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.515216112 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.515223980 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.515266895 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524481058 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524538994 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524547100 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524566889 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524583101 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524593115 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524610043 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524620056 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524630070 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.524647951 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.543183088 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.610100031 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.610289097 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.610332966 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.610999107 CET49785443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.611012936 CET4434978534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.616971970 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.616992950 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.617053986 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.617064953 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.617114067 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.623745918 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.623764038 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.623832941 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.623838902 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.623881102 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.625406027 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.625425100 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.625477076 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.625488043 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.625535011 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.635370970 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.635396004 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.635410070 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.635448933 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.635478973 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.635643959 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.636260033 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.636281013 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.636327028 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.636332035 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.636358976 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.636377096 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.637212992 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.637227058 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.637286901 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.637295961 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.637339115 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.647804976 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.647819996 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.647977114 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.647983074 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.648046970 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.650650024 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.650665045 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.650718927 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.650727034 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.650774002 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662146091 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662167072 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662205935 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662225008 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662230015 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662286043 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662385941 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662385941 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662385941 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662552118 CET49775443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.662559986 CET44349775104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.663058996 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.663074970 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.663113117 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.663120985 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.663146973 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.663160086 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.667859077 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.667922974 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.667943001 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.667984962 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.668118954 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.668180943 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.668250084 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.668478012 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.668510914 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669761896 CET49780443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669773102 CET4434978034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669785976 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669801950 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669858932 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669866085 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669909000 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670672894 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670717001 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670725107 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670732021 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670736074 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670744896 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670763016 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670790911 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670804024 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670811892 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670814991 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670816898 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.670866966 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.673202038 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.674165010 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.674174070 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.675250053 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.675334930 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.675638914 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.675704956 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.675816059 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.675829887 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.677093029 CET49770443192.168.2.4172.67.7.107
                                                                                                                                                                                  Dec 28, 2024 01:41:48.677100897 CET44349770172.67.7.107192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.684863091 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.684879065 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.684976101 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.685349941 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.685359955 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.685717106 CET49783443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.685729980 CET4434978334.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.694385052 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.694428921 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.694492102 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.694673061 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.694685936 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.696145058 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.696171045 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.696229935 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.702193022 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.702204943 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.721575022 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.724946022 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.724967957 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.725047112 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.725229979 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.725240946 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.727665901 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.727694988 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.727746010 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.727755070 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.727791071 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.775329113 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.775350094 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.775528908 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.775537014 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.775583029 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.793890953 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.795099974 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.795115948 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.796133041 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.796297073 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.796500921 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.796556950 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.796634912 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.796642065 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.807332993 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.807353973 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.807513952 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.807807922 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.807818890 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.812535048 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.812561989 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.812614918 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.812668085 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.812696934 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.812720060 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.840755939 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:48.890642881 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.890683889 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.890877962 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.890898943 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.890948057 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.912075996 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.912103891 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.912167072 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.912174940 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.912341118 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.935656071 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.935692072 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.935889006 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.935899973 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.935952902 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.964446068 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.964471102 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.964668036 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.964668036 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.964678049 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.964725018 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:48.997698069 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.997715950 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.997802019 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:48.997863054 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.998048067 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.031730890 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.031749010 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.031837940 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.031868935 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.032030106 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.051970005 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.051987886 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.052167892 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.052190065 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.052253962 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.085493088 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.085515976 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.085571051 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.085577965 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.085618973 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.089153051 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.089167118 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.089237928 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.089272022 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.089342117 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.102734089 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.102754116 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.102819920 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.102828026 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.103019953 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.122612953 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.122631073 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.122692108 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.122698069 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.122854948 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.137465000 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.137486935 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.137651920 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.137656927 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.137701035 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.149270058 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.149286985 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.149350882 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.149360895 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.149400949 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.160240889 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.160259962 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.160358906 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.160362959 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.160404921 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.163501978 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.163551092 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.163592100 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.163610935 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165376902 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165414095 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165425062 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165437937 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165483952 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165489912 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165510893 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165549040 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165667057 CET49789443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.165683985 CET44349789104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.171715021 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.171735048 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.171765089 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.171770096 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.171798944 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.171813965 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.178380966 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.178395987 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.178438902 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.178472042 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.178505898 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.178528070 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.194628000 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.194644928 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.194713116 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.194732904 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.194777012 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.211396933 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.211411953 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.211472034 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.211492062 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.211539984 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.223705053 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.223717928 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.223767042 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.223781109 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.223830938 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.234327078 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.234340906 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.234395027 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.234414101 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.234461069 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.245851040 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.245881081 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.245910883 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.245927095 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.245956898 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.245986938 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.290214062 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.290846109 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.290878057 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.290903091 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.290927887 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.291129112 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.291749954 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.291845083 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.291891098 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.292280912 CET49790443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.292294979 CET44349790104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.293457985 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.293484926 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.293536901 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.293548107 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.293580055 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.293593884 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.302412033 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.302432060 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.302478075 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.302484989 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.302532911 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.311016083 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.311032057 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.311075926 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.311083078 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.311122894 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.311136961 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.320805073 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.320826054 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.320883036 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.320888996 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.320944071 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.330382109 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.330399990 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.330440998 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.330446959 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.330478907 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.330503941 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.339730978 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.339749098 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.339803934 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.339809895 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.339842081 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.349288940 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.349306107 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.349371910 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.349378109 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.349544048 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.361572027 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.361592054 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.361644030 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.361723900 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.361763000 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.362041950 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.371021986 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.371038914 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.371097088 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.371119976 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.371203899 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.380558014 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.380573988 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.380629063 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.380637884 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.380872965 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387310028 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387367010 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387401104 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387413979 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387432098 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387439013 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387455940 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387501955 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387676001 CET49784443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:49.387689114 CET4434978434.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.487436056 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.487461090 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.487612009 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.487612009 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.487618923 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.488280058 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.494431973 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.494448900 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.494518042 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.494523048 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.494575977 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.503133059 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.503149986 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.503232002 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.503237009 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.503282070 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.511526108 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.511542082 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.511588097 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.511594057 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.511620998 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.511646986 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.519191027 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.519217968 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.519285917 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.519285917 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.519292116 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.521199942 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.526231050 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.526427031 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.526439905 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.527455091 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.527524948 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.527862072 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.527925968 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.527981043 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.527988911 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.528255939 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.528281927 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.528326988 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.528342009 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.528369904 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.529766083 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.535931110 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.535949945 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.536029100 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.536029100 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.536039114 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.536328077 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.544616938 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.544632912 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.544703007 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.544708967 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.544773102 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.575484991 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.688625097 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.688688993 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.688921928 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.688944101 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.689009905 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.695355892 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.695374966 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.695432901 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.695439100 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.695487976 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.703738928 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.703754902 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.703824043 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.703830004 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.703876019 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.711893082 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.711910963 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.711990118 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.711996078 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.712090969 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.720293045 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.720330954 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.720397949 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.720402956 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.720470905 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.728147984 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.728164911 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.728312016 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.728319883 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.728374958 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.735626936 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.735642910 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.735886097 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.735892057 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.735995054 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.743937016 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.743952990 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.744015932 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.744020939 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.744080067 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.889722109 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.889748096 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.889914036 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.889921904 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.890007019 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.896441936 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.896459103 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.896552086 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.896557093 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.896630049 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.904726982 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.904743910 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.904869080 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.904875040 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.905364037 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.911825895 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912049055 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912072897 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912400007 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912698984 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912756920 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912805080 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912817001 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912822962 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912879944 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912887096 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912919044 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.912919044 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.921092987 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.921109915 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.921183109 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.921189070 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.921288967 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.924891949 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.925110102 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.925147057 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.925493002 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.925784111 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.925863981 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.925882101 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.928800106 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.928818941 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.928893089 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.928893089 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.928899050 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.929261923 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.936172009 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.936191082 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.936252117 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.936258078 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.936317921 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.944478035 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.944495916 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.944569111 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.944576979 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.944617987 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:49.955338955 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.970505953 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.970526934 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.979581118 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.979628086 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.979681015 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.979701996 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.980422020 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.980475903 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.980487108 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.982258081 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.982306004 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.982316017 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.987885952 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.987935066 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:49.987945080 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.031860113 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.031925917 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.031935930 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.032120943 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.032171011 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.032532930 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.032841921 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.032927036 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.032953024 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.075342894 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.078344107 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.078346968 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.091150999 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.091171980 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.091358900 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.091366053 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.091417074 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.097875118 CET8049723217.20.58.101192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098037958 CET4972380192.168.2.4217.20.58.101
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098037958 CET4972380192.168.2.4217.20.58.101
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098489046 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098507881 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098583937 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098589897 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.098644972 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.099163055 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.105832100 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.105849028 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.105976105 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.105982065 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.106040955 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.110430002 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.110613108 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.110642910 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.111613035 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.111689091 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.112585068 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.112641096 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.112761021 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.112767935 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.114023924 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.114039898 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.114140034 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.114145994 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.114239931 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.122128010 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.122165918 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.122241020 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.122241020 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.122250080 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.122545958 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.129825115 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.129842043 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.129894972 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.129901886 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.129925013 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.129954100 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.138098955 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.138120890 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.138175011 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.138180017 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.138225079 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.141330957 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.145412922 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.145428896 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.145479918 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.145494938 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.145545959 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.156352997 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.180732965 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.184665918 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.184717894 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.184730053 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.192615986 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.192663908 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.192672014 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.200552940 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.200599909 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.200608015 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.208729029 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.208781004 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.208789110 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.216686964 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.216736078 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.216742992 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.217508078 CET8049723217.20.58.101192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.225020885 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.225070953 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.225079060 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.232640982 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.232696056 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.232703924 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.247288942 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.247338057 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.247348070 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.254307985 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.254350901 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.254359007 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.261436939 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.261499882 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.261507034 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.266879082 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.267112017 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.267142057 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.268140078 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.268208981 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.268352985 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.268403053 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.268410921 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.269062996 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.269124031 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.273560047 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.273567915 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.280997992 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.281219006 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.281227112 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.281574011 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.281872034 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.281949043 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.282015085 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292010069 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292040110 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292058945 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292094946 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292103052 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292136908 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292150974 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292309999 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292330027 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.292661905 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.293014050 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.293071985 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.293135881 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.299932003 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.299951077 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.300029039 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.300029039 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.300035000 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.300148964 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.306962967 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.306981087 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.307109118 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.307115078 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.307179928 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.315406084 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.315424919 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.315495014 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.315500975 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.315519094 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.315548897 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.322824001 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.322825909 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.322832108 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.323343039 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.323580980 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.323596954 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.323657036 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.323662043 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.323703051 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.331049919 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.331070900 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.331120968 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.331126928 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.331149101 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.331171989 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.335340977 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.336983919 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.337018013 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.337049961 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.337054968 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.337074041 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.337090015 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.337114096 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.348196030 CET49781443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.348212004 CET4434978134.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.359436989 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.360110998 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.360141993 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.360169888 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.360193014 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.360230923 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.361064911 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.362035036 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.362086058 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.362092018 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.368521929 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.368580103 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.368585110 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.373389959 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.381788969 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.384325027 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.384371996 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.384380102 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.390633106 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.390697002 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.390703917 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.391621113 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.391655922 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.391716957 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.391916037 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.391935110 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.397941113 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.397991896 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.398000002 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.402777910 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.402849913 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.402857065 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.402900934 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.413068056 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.413074970 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.413131952 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.418831110 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.418837070 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.419096947 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.419692039 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.419758081 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.419787884 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.419811964 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.419857025 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.420258999 CET49793443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.420284033 CET44349793104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.420300007 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.420306921 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.420351982 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.425108910 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.425116062 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.425177097 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.434248924 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.434256077 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.434310913 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.443105936 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.443114042 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.443166018 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.452239037 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.452312946 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.452321053 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.461344957 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.461405993 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.461414099 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.461460114 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.465137959 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.466520071 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.466583967 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.477474928 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.477523088 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.478907108 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.527374983 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.527390003 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.541731119 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.541819096 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.541878939 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.553792953 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.553955078 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.553972006 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561781883 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561831951 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561841011 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.570107937 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.570137024 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.570152998 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.570168018 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.570231915 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.574197054 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.575078011 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.575125933 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.575189114 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.575381041 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.575393915 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.577923059 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.578438044 CET49792443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.578458071 CET4434979234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.580594063 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.580652952 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.580662012 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.580713987 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.580764055 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.581118107 CET49799443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.581126928 CET44349799104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.582968950 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.583045006 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.587461948 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.587503910 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.587512970 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.589106083 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.589155912 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.591797113 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.591854095 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.593930006 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.593983889 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.593991995 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.598609924 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.598685980 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.602005005 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.602066040 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.602766991 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.602818012 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.602827072 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.608402967 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.608454943 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.609930038 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.609977961 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.609986067 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.614547968 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.614612103 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.618216991 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.618268013 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.618274927 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.618323088 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.618365049 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.624789953 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.624860048 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.624869108 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.631825924 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.631870985 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.631877899 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.642836094 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.642899990 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.642911911 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.695003986 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.741801977 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.744306087 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.744369984 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.744384050 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.750538111 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.750606060 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.750616074 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.752903938 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.752929926 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.753062963 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.753081083 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.755275965 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.755331039 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.755337954 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.756114960 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.756159067 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.764684916 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.764693975 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.764731884 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.764739990 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.772866011 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.772931099 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.772937059 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.772983074 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.773101091 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.778337955 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.778367996 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.778384924 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.778448105 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.778477907 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.778522968 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.781639099 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.781696081 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.781702995 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.781744003 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.790246964 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.790255070 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.790298939 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.798566103 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.798573017 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.798610926 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.803088903 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.803096056 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.803152084 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.804981947 CET49791443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.804994106 CET44349791104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.811775923 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.811846972 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.819998026 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.820070982 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.821260929 CET49795443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.821280003 CET4434979534.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.826191902 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.826220036 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.826267958 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.826574087 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.826594114 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.826649904 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.827903986 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.827924967 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.828088999 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.828108072 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.828597069 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.828661919 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.830940008 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.831005096 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.839487076 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.839560986 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847479105 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847505093 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847512960 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847554922 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847588062 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847594023 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847623110 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847666979 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847681046 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847681046 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847681046 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.847717047 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.932317019 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.932375908 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.932387114 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.932400942 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.932425022 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.932444096 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.933684111 CET49798443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:50.933696985 CET4434979834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.934992075 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.935060024 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.942433119 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.942477942 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.948065996 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.948138952 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.954333067 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.954407930 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.957729101 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.957796097 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.963572025 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.963639975 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.966574907 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.966629982 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.968246937 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:50.968272924 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.968365908 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:50.968558073 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:50.968571901 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.972251892 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.972307920 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.977787018 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.977837086 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.980885983 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.980907917 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.980989933 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.981002092 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.981040001 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:50.983465910 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.983519077 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.986597061 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.986660004 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.992291927 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.992374897 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:50.997761011 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.997837067 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.003523111 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.003587961 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.006335974 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.006401062 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.012103081 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.012170076 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.016396999 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.016457081 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.022133112 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.022207022 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.025198936 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.025269985 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.030961990 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.031032085 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.036462069 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.036524057 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.042155981 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.042224884 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.045048952 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.045121908 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.060904026 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.060921907 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.060950994 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.061027050 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.061111927 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:51.061111927 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:51.061111927 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:51.062138081 CET49794443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:51.062148094 CET4434979434.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.078311920 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:51.078344107 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.078411102 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:51.078583956 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:51.078602076 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.127547026 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.127618074 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.128134012 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.128187895 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.132217884 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.132297993 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.136950970 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.137016058 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.140921116 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.140988111 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149804115 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149811983 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149862051 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149882078 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149895906 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149921894 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.149930954 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.163162947 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.163181067 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.163242102 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.163249969 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.163284063 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.175549984 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.175565004 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.175623894 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.175630093 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.175678015 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.187340021 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.187354088 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.187405109 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.187410116 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.187453032 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.199943066 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.199959993 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.199995041 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.200000048 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.200031996 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.200047970 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.211072922 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.211091042 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.211136103 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.211143970 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.211184025 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.318311930 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.318336010 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.318380117 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.318396091 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.318425894 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.318435907 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.327354908 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.327389002 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.327447891 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.327460051 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.327527046 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.335284948 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.335299015 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.335361958 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.335370064 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.335422039 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.343559027 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.343574047 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.343621016 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.343631983 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.343667984 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.351825953 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.351840973 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.351892948 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.351900101 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.351933956 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.359520912 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.359534979 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.359586000 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.359592915 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.359643936 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.367763042 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.367777109 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.367844105 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.367851019 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.367892981 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.375091076 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.375108004 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.375143051 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.375149965 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.375186920 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.510416031 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.510437012 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.510482073 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.510499954 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.510523081 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.510539055 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.516808987 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.516824961 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.516877890 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.516885042 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.516923904 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.524034977 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.524049997 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.524101019 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.524107933 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.524149895 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.524840117 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.531359911 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.531374931 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.531421900 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.531428099 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.531477928 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.538626909 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.538640976 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.538688898 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.538697004 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.545368910 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.545387030 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.545423985 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.545430899 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.545456886 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.552639008 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.552653074 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.552704096 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.552715063 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.559637070 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.559654951 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.559689999 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.559695959 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.559726000 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.605598927 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.702836037 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.702872992 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.702944040 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.702956915 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.703002930 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.709938049 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.709953070 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.710000038 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.710005045 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.710036993 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.714189053 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.714241028 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.714246035 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.714266062 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.714299917 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.720566988 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.720581055 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.720626116 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.720630884 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.720673084 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.727879047 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.727895021 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.727947950 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.727955103 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.727992058 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733196020 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733253956 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733258963 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733279943 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733299971 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733309031 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733321905 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.733355999 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.734369993 CET49796443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.734383106 CET44349796104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.879120111 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.879378080 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.879400015 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.880399942 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.880455971 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.880805016 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.880871058 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.880947113 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.880954027 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:51.934226990 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:51.993695021 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.008310080 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.008337021 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.008687019 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.009342909 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.009409904 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.009743929 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.055337906 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.088694096 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.088896036 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.088917017 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.089890957 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.089947939 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.090250015 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.090318918 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.090358973 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.090763092 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.090919018 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.090929985 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.091911077 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.091963053 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.092220068 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.092274904 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.092310905 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.129929066 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.129939079 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.135337114 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.145725965 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.145735025 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.176873922 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.192980051 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.272696972 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.272933960 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.272954941 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.273914099 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.273996115 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.274945974 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.275005102 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.275104046 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.318948984 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.318959951 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.373091936 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.374946117 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.374993086 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.375205994 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.375469923 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.375822067 CET49803443192.168.2.4104.22.73.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.375838041 CET44349803104.22.73.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.483282089 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.483304977 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.483328104 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.485014915 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.485047102 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.485455036 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.547094107 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.547137022 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.547902107 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.547925949 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.548335075 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.548351049 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.549742937 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.550029993 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.550035000 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.553220034 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.553258896 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.553879976 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.554279089 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.554308891 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.554608107 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.554723024 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.555670023 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.555702925 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.555736065 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.555746078 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.556247950 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.556988955 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.557518959 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.557580948 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.564285040 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.607502937 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.607512951 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.607542992 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.607553005 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.654345036 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.654346943 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.666503906 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.672693014 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692001104 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692014933 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692064047 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692115068 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692130089 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692256927 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.692256927 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.708688021 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.708697081 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.724414110 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.724423885 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.730238914 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.730531931 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.730540991 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.730865002 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.731287956 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.731287956 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.731363058 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.752027035 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.752239943 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.752362967 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.752370119 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.752739906 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.756659985 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.756728888 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.757894993 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.757930040 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.757955074 CET44349807104.19.128.105192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.757977009 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.758012056 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.758022070 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.758052111 CET49807443192.168.2.4104.19.128.105
                                                                                                                                                                                  Dec 28, 2024 01:41:52.760030985 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.765672922 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.765907049 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.765954018 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.765963078 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.766288042 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.768120050 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.768412113 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.768418074 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.771513939 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.771533012 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.771564960 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.771929979 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.771939993 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.772228003 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.773066044 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.779733896 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.780255079 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.780261993 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.780939102 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.781266928 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.781275988 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.784236908 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.784570932 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.784575939 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.788616896 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.788928986 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.788938046 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.792278051 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.792612076 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.792617083 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.796247959 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.796632051 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.796642065 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.800313950 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.800651073 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.800656080 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.803977966 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.806958914 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.806967974 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.811680079 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.811988115 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.811995983 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.815124035 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.815210104 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.815221071 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.822171926 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.822299004 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.822304010 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.825304031 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.825545073 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.825578928 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.825588942 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.825916052 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.829046011 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.829277992 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.829312086 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.829324007 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.829613924 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.832344055 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.836036921 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.839258909 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.839495897 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.839531898 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.839550972 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.842958927 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.876555920 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.876574993 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.877233028 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.877247095 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.877592087 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.886970997 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.886980057 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.910284042 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.910299063 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.910976887 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.910986900 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.911101103 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.930510998 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.930526018 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.930624962 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.930634975 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.930775881 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:52.934952021 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.949196100 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.951761007 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.955297947 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.955351114 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.955358982 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.956521034 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.957824945 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.959050894 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.959053993 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.959059954 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.959060907 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.961172104 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.961662054 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.961735010 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.961736917 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.961740017 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.961746931 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.970639944 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.970720053 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.970736027 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.971100092 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.971128941 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.972361088 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.972368956 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.976212025 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979576111 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979583025 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979648113 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979655981 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979691982 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979818106 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.979847908 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.982748985 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.984076023 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.984083891 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.986962080 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.986972094 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.989326000 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.989334106 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.989439964 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.989439964 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.993254900 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.994996071 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:52.998270988 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.998277903 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:52.998856068 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.001996994 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.002080917 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.003060102 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.003067017 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.006958008 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.010978937 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.012068987 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.012075901 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.012105942 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.014183044 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.015729904 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.015845060 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.020782948 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.020791054 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.022960901 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.024796009 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.026964903 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.029750109 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.030976057 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.033418894 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.034586906 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.034629107 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.034961939 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.042376041 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.042443991 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.043451071 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.046854973 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.046907902 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.046979904 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.050689936 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.050956011 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.051943064 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.051961899 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.053843975 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.053901911 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.053913116 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.053944111 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.057862997 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.058049917 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.058165073 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.058195114 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.059442997 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.059480906 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.062989950 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.068263054 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.068281889 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.068866968 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.068876982 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.068931103 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.085531950 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.085549116 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.086987019 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.086997986 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.091077089 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.099009037 CET49806443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.099025011 CET44349806104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.102350950 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.102368116 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.102953911 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.102968931 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.111044884 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.117197990 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.117214918 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.118971109 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.118978977 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.123049974 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.135265112 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.135288000 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.138981104 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.138989925 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.146956921 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.150096893 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.150113106 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.151027918 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.151036978 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.151468992 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.151607037 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.151608944 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.152944088 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.153110027 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.154954910 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.194847107 CET49805443192.168.2.4104.22.72.81
                                                                                                                                                                                  Dec 28, 2024 01:41:53.194861889 CET44349805104.22.72.81192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228425026 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228445053 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228457928 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228482008 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228513002 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228537083 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228557110 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228571892 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228571892 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.228595972 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.256607056 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.256627083 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.256724119 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.256724119 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.256735086 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.256798029 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.269192934 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.269208908 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.269298077 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.269306898 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.269481897 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.280746937 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.280761003 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.280939102 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.280946970 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.281074047 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.292264938 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.292279005 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.292395115 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.292403936 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.292448044 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.302745104 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.302759886 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.302875042 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.302887917 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.302937984 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.314143896 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.314158916 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.314244986 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.314254045 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.314392090 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.324150085 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.324162960 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.324248075 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.324256897 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.324460030 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.429997921 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.430020094 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.430213928 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.430226088 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.430269957 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.446552038 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.447206020 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:53.447243929 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.447319984 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:53.447640896 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:53.447659969 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.452843904 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.452862024 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.452902079 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.452912092 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.452966928 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.460004091 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.460016966 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.460053921 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.460062981 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.460094929 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.460105896 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.468322039 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.468336105 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.468409061 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.468416929 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.468461037 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.476907015 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.476923943 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.476995945 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.477005005 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.477046013 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.484460115 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.484477997 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.484539986 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.484549046 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.484590054 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.493401051 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.493418932 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.493489027 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.493498087 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.493539095 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.500965118 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.500979900 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.501044035 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.501060963 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.501106024 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.509283066 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.509298086 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.509351015 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.509361029 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.509403944 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510323048 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510349035 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510385036 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510394096 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510405064 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510428905 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510447025 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510453939 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510484934 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510490894 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.510524988 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.613154888 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.654171944 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.654195070 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.654234886 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.654242992 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.654282093 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.654294968 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.661468983 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.661483049 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.661545038 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.661554098 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.661597013 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.669713974 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.669727087 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.669780970 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.669790983 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.669821024 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.669851065 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.677037954 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.677053928 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.677093029 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.677100897 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.677129984 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.677148104 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.685219049 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.685235977 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.685292006 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.685303926 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.685357094 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.692892075 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.692907095 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.692965984 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.692975044 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.693016052 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.700925112 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.700939894 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.700994968 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.701006889 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.701047897 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.709122896 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.709137917 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.709203005 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.709212065 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.709249973 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.809933901 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.810214996 CET49808443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.810239077 CET4434980834.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.855451107 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.855477095 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.855515003 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.855526924 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.855556965 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.855580091 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.862634897 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.862648964 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.862696886 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.862705946 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.862751961 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.870881081 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.870896101 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.870949030 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.870959044 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.870996952 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.878184080 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.878200054 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.878237963 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.878245115 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.878303051 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.886424065 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.886440039 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.886487007 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.886496067 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.886552095 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.894098997 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.894118071 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.894154072 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.894162893 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.894195080 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.894215107 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.902043104 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.902059078 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.902092934 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.902113914 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.902128935 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.902151108 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.910288095 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.910303116 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.910351038 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:53.910361052 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:53.910398960 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.056665897 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.056684971 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.056740999 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.056755066 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.056796074 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.064240932 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.064254045 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.064304113 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.064315081 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.064353943 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.071491003 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.071505070 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.071553946 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.071563959 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.071608067 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.079722881 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.079736948 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.079772949 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.079781055 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.079816103 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.079824924 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.087749004 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.087765932 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.087810993 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.087820053 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.087858915 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.095448971 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.095468044 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.095537901 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.095546961 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.095735073 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.103663921 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.103677034 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.103743076 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.103753090 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.103802919 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.108608007 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.110929966 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.110945940 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.110991001 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.111000061 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.111032009 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.111053944 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.258143902 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.258161068 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.258208036 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.258219957 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.258269072 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.265563011 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.265577078 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.265619040 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.265628099 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.265646935 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.265665054 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.272772074 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.272794962 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.272824049 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.272833109 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.272866011 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.272877932 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.280980110 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.280993938 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.281044960 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.281054020 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.281097889 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.289017916 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.289052963 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.289102077 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.289119959 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.289161921 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.296875954 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.296890020 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.296947956 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.296957970 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.296998024 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302505016 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302544117 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302561045 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302568913 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302594900 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302602053 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.302640915 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.303244114 CET49802443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:54.303256989 CET4434980234.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.043184996 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.043539047 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:55.043560982 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.043909073 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.044331074 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:55.044398069 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.044495106 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:55.087368965 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.495470047 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.495552063 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.495666981 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:55.496239901 CET49810443192.168.2.434.160.81.203
                                                                                                                                                                                  Dec 28, 2024 01:41:55.496251106 CET4434981034.160.81.203192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.500096083 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:55.500149012 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:55.500236988 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:55.500468016 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:55.500482082 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.040165901 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.040499926 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:57.040527105 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.040896893 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.041258097 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:57.041325092 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.041387081 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:57.087321997 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.088378906 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:57.480164051 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.480233908 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:57.480283022 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:57.480891943 CET49813443192.168.2.434.120.190.48
                                                                                                                                                                                  Dec 28, 2024 01:41:57.480909109 CET4434981334.120.190.48192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:01.415326118 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:01.415371895 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:01.415488958 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:01.415525913 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:01.415559053 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:01.418992043 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:01.423523903 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:01.423541069 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:01.423701048 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:01.423721075 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.222975969 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.223232031 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.223253012 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.223615885 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.223725080 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.224301100 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.224355936 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.225357056 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.225358009 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.225383997 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.225429058 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.274295092 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.274348974 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.321685076 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.335925102 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.336330891 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.336353064 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.336735010 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.336901903 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.337443113 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.337584019 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.337762117 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.337826967 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.383186102 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:03.383193970 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:03.430371046 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:04.992897034 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:04.992965937 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:04.992979050 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:04.993706942 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:04.993746042 CET44349814108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:04.993834972 CET49814443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:05.287375927 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:05.287416935 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:05.287482977 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:05.287688017 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:05.287700891 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.258191109 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.258465052 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:07.258492947 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.258860111 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.258917093 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:07.259569883 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.259627104 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:07.260756016 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:07.260818005 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.261498928 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:07.261507034 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.303114891 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:08.690489054 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:08.732770920 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:08.732789040 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:08.781640053 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.910825014 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.910840034 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.910916090 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.910943985 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.910978079 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.910995007 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955626965 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955636024 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955693960 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955694914 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955733061 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955760002 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955787897 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955801010 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955801010 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955801010 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955812931 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.955827951 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.008232117 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.087522030 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:10.087563038 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.087721109 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:10.088301897 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:10.088315010 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121150017 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121162891 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121196985 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121203899 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121220112 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121238947 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121249914 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121262074 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.121283054 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.164980888 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.164988041 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165039062 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165040016 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165076017 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165102005 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165113926 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165121078 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.165131092 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.188065052 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.188081980 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.188138008 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.188153982 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.188304901 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.188389063 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.230989933 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:10.231076002 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.231303930 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:10.232496977 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.232503891 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:10.232537031 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291649103 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291659117 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291726112 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291765928 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291785955 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291811943 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.291831017 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.332284927 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.332300901 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.332415104 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.332434893 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.332489967 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.336765051 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:10.336863041 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.337286949 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:10.337286949 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:10.337366104 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.351419926 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.351434946 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.351613998 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.351629019 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.351737022 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.397763968 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.397820950 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.397897959 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.397912979 CET44349816108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.397941113 CET49816443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520739079 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520740986 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520771980 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520777941 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520845890 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520848036 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521200895 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521231890 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521243095 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521243095 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521321058 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521322966 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521405935 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521441936 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521687984 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521707058 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.521733046 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522022963 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522042990 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522263050 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522291899 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522603989 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522608042 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522618055 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.522628069 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.601617098 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.601876020 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:11.601963043 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.602818012 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.602878094 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:11.603923082 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:11.603987932 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.604101896 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:11.604120970 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.651578903 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:11.953201056 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.953386068 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:11.953412056 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.954343081 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.954401016 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:11.955281019 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:11.955342054 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:11.995310068 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:11.995320082 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.042179108 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:12.057184935 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.058238983 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.058264017 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.058343887 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.058397055 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.058487892 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.059130907 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.065737009 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.065789938 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.065809011 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.076358080 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.076411009 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.076428890 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.120328903 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.149231911 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.149478912 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:12.149518967 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.149888039 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.149976969 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:12.150582075 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.150631905 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:12.151474953 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:12.151544094 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.151956081 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:12.151973963 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.177103043 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.181189060 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.181241989 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.181266069 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.198452950 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:12.229785919 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.258399963 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.262603045 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.262991905 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.263031960 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.270664930 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.270823002 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.270858049 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.278785944 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.278984070 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.279005051 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.294727087 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.294802904 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.294821978 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.302839041 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.302952051 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.302978039 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.310929060 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.311011076 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.311031103 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.319051981 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.319154024 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.319175005 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.325460911 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.325534105 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.325550079 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.331655025 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.331796885 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.331815958 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.337836981 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.338001013 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.338015079 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.344058990 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.344271898 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.344285965 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.373672009 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.373903990 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.373928070 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.374540091 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.374792099 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.374814034 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.374949932 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.374999046 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375016928 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375271082 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375514030 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375530958 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375566959 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375829935 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375860929 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375874043 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.375895977 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376015902 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376086950 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376481056 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376491070 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376499891 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376612902 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376616001 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376631975 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.376873016 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.377065897 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.377252102 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.377310038 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.377454996 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.377707005 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378258944 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378262997 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378325939 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378331900 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378356934 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378413916 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378511906 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378518105 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378715992 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378720999 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378722906 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378727913 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378859043 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.378865957 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.386068106 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.386082888 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.417203903 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.432811975 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.432817936 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.432820082 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.432873964 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.432971001 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:12.459498882 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.461968899 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.462034941 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.462049961 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.465616941 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.465732098 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.465745926 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.474747896 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.474802971 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.474817991 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.474946976 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.483134031 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.483141899 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.483198881 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.487377882 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.487451077 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.495800972 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.495806932 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.495893002 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.500257969 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.500263929 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.500534058 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.508742094 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.508749008 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.508821011 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.516911983 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.517075062 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.525379896 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.525499105 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.529834986 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.529901981 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.538296938 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.538647890 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.542524099 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.542582989 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.550996065 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.551075935 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.559227943 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.559309006 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.567622900 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.567827940 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.662409067 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.662596941 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.668276072 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.668385029 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.674777031 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.674858093 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.678126097 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.678221941 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.683952093 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.684071064 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.687185049 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.687375069 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.692953110 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.693065882 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.698476076 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.698645115 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.704236984 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.704308033 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.707343102 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.707484007 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.712876081 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.713109016 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.718637943 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.718758106 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.721709013 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.721930981 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.727209091 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.727286100 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.730319977 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.730634928 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.736064911 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.736213923 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.741585016 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.741720915 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.780606031 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.780725956 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.782205105 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.782357931 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.788005114 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.788151026 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.790832996 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.790982008 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.796591043 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.796711922 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.802100897 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.802165985 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.807862997 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.807981014 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.810909986 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.810985088 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.810991049 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.811119080 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.811172009 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.811172009 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.811209917 CET44349820104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.811573982 CET49820443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.955286980 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.955387115 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.959069967 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.962984085 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:12.962999105 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.218246937 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.260595083 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271250010 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271260023 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271297932 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271321058 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271333933 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271368027 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271392107 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271426916 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271426916 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271426916 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.271462917 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463179111 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463188887 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463221073 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463263988 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463289976 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463349104 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.463349104 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.498236895 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.498251915 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.498316050 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.498333931 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.498404026 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.610038996 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.641988039 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.642005920 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.642055035 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.642097950 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.642127037 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.642240047 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.643765926 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.651221991 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.659630060 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.659662962 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.659713030 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.659730911 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.659765959 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.659950018 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.660229921 CET49819443192.168.2.418.165.220.6
                                                                                                                                                                                  Dec 28, 2024 01:42:13.660255909 CET4434981918.165.220.6192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663454056 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663464069 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663479090 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663485050 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663501978 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663507938 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663525105 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663536072 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663572073 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.663578987 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678622961 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678657055 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678663969 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678704977 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678720951 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678742886 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678766966 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678791046 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678792000 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.678819895 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685796976 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685806990 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685836077 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685851097 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685852051 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685859919 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685883045 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685887098 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685897112 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685919046 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.685940981 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.693909883 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.693955898 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.699969053 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.699979067 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700002909 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700012922 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700021029 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700026035 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700042963 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700067043 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700074911 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.700084925 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.713701963 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717283010 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717309952 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717318058 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717338085 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717346907 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717355013 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717360020 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717369080 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717391014 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.717413902 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.744962931 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.744968891 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.791821003 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.795980930 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.796051025 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.812108994 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:13.812136889 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.812294006 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:13.812493086 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:13.812504053 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.836708069 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.848984957 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.848995924 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.849010944 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.849018097 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.849042892 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.849066019 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.849081039 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.849118948 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.864165068 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.864233017 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.864240885 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.879618883 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.879635096 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.879664898 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.879683971 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.879703999 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.879731894 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.885581017 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897188902 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897197008 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897221088 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897237062 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897238016 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897253990 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897264957 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897272110 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897279024 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.897303104 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898588896 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898596048 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898622036 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898633957 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898642063 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898646116 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898660898 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898674965 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.898698092 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902126074 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902158022 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902182102 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902188063 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902206898 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902226925 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902242899 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902530909 CET49823443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.902539015 CET44349823108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908726931 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908735037 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908757925 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908783913 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908787966 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908796072 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908824921 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.908849955 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.929801941 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.929822922 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.929867029 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.929886103 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.929923058 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948587894 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948596001 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948641062 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948647976 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948663950 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948709965 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948714972 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948744059 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.948753119 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.962006092 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.962019920 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.962061882 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.962070942 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.962124109 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.969680071 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.969728947 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:13.979338884 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021562099 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021590948 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021626949 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021636009 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021660089 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021673918 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021673918 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021708012 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021924973 CET49821443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.021929979 CET44349821108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057373047 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057382107 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057411909 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057424068 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057488918 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057527065 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057586908 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.057600975 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.077934027 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.077958107 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.078023911 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.078036070 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.078066111 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.078077078 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.078121901 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.083997011 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.084202051 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.084213972 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085675955 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085705996 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085715055 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085742950 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085761070 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085783958 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085813046 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.085839033 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.088366032 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.090368986 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.090394020 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.090415001 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.090425014 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.090460062 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.096506119 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.096553087 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108454943 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108463049 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108526945 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108544111 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108869076 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108881950 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108912945 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108922005 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.108941078 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.118424892 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.118438959 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.118479013 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.118486881 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.131515980 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.131537914 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.131571054 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.131577969 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.131607056 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.142860889 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.142890930 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.142913103 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.142920971 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.142949104 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.151206017 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.151220083 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169742107 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169794083 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169967890 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:14.170156002 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:14.170203924 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.182456970 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.183753967 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.198074102 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204271078 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204278946 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204298973 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204305887 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204336882 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204356909 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204384089 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204406023 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.204451084 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.220853090 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221045017 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221065998 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221482038 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221488953 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221514940 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221540928 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221544027 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221555948 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221575022 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.221590996 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.222033978 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.222083092 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.222404003 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.222464085 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.222529888 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.222537041 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.239408016 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.239437103 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.239469051 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.239478111 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.239499092 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.239553928 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.245088100 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254810095 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254823923 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254844904 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254853964 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254882097 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254899979 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254949093 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.254978895 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266562939 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266571045 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266593933 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266649961 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266665936 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266702890 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266735077 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.266983032 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276334047 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276362896 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276376963 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276407957 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276417017 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276438951 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.276489019 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.280590057 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.280603886 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.280682087 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.280682087 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.280699015 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.283140898 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.283257008 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.283284903 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.288661003 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.288693905 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.288723946 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.288732052 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.288746119 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.288806915 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.293445110 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.293500900 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295397997 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295412064 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295435905 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295460939 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295469046 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295488119 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.295547962 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.299200058 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.299216032 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.299309969 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.299309969 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.299346924 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.302023888 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.302092075 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.302124977 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.302186966 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.302994967 CET49824443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.303016901 CET44349824108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.305880070 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.305913925 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.305943012 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.305949926 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.306020021 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.307708979 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.307802916 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.307810068 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.309699059 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.309730053 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.309812069 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.309812069 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.309819937 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.309957981 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.312550068 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.312781096 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.319241047 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.319257021 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.319334030 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.319334030 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.319344044 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321211100 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321243048 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321269035 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321274996 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321285963 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321296930 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.321336031 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.322978973 CET49825443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.322989941 CET44349825108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.324347973 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:14.324381113 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.324505091 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:14.324827909 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:14.324842930 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.325890064 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.325908899 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.325932026 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.325953007 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.325958967 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.325984001 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.331873894 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.331890106 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.331964970 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.331964970 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.331970930 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.332056999 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444061041 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444091082 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444169044 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444169044 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444178104 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444304943 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.444905043 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.445014954 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.481688023 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.481720924 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.481775045 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.481782913 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.481826067 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.482326984 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.491808891 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.491823912 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.491911888 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.491911888 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.491919994 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.493128061 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.493134022 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.502336979 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.502353907 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.502397060 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.502403021 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.502455950 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.503855944 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.504096031 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.504101992 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.513942003 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.513953924 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.514031887 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.514038086 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.518349886 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.518465042 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.518471956 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.519762039 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.519840956 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.519884109 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.520042896 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.521933079 CET49822443192.168.2.4108.158.75.106
                                                                                                                                                                                  Dec 28, 2024 01:42:14.521949053 CET44349822108.158.75.106192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.523885965 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:14.523931980 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.524033070 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:14.524821997 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:14.524856091 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.680984974 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.681056976 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.681824923 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.681863070 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.681898117 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.681920052 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.681946993 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.689073086 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.689239979 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.689699888 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.689709902 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.689841032 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.697402954 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.705799103 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.705866098 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.705873966 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.760607958 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.760615110 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.807455063 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.881969929 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.886167049 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.886276960 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.886290073 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.894560099 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.894648075 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.894655943 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.902937889 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.902990103 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.902997017 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.911587000 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.911966085 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.911973953 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.919945955 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.920389891 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.920397043 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.928323984 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.928428888 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.928436041 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.936728954 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.936927080 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.936933994 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.951338053 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.951447964 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.951459885 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.957820892 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.957921028 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.957931995 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.964265108 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.964400053 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.964407921 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.970781088 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.970843077 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.970849991 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.977375031 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.977452993 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:14.977462053 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.026241064 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.083309889 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.085982084 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.087038040 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.087049007 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.089931011 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.090045929 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.090054989 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.099976063 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.100080013 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.100089073 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.100176096 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.109078884 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.109086990 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.109160900 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.118140936 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.118146896 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.118226051 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.118364096 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.126754045 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.126846075 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.126853943 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.126919985 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.135627985 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.135634899 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.135797977 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.140254974 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.140440941 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.148874998 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.148953915 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.157712936 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.157793045 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.162344933 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.162431002 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.171221018 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.171380997 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.175666094 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.175717115 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.184436083 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.184602022 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.193069935 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.193125010 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.312726974 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.312782049 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.432077885 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.432168007 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.436441898 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.436503887 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.552094936 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.552150965 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.554390907 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.554419041 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.554441929 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.554450035 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.554481983 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.556833982 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.556885004 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.556893110 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.557070971 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.559184074 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.559236050 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.560367107 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.560420990 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.562767029 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.562825918 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.565205097 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.565258980 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.566318989 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.566369057 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.567548990 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.567599058 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.569924116 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.569972992 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.571105957 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.571162939 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.573519945 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.573573112 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575297117 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575375080 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575381041 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575392008 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575428009 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575510025 CET49827443192.168.2.4104.18.40.238
                                                                                                                                                                                  Dec 28, 2024 01:42:15.575519085 CET44349827104.18.40.238192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.657605886 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.657816887 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:15.657840967 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.658152103 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.658204079 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:15.658747911 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.658790112 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:15.658984900 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:15.659034967 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.659109116 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:15.659113884 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:15.713701963 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.077574968 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.077882051 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.077929020 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.078933954 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.079008102 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.079524994 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.079597950 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.079762936 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.079780102 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.114697933 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.114933968 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:16.114953041 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.115307093 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.115833998 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:16.115895033 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.116148949 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:16.116177082 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.119962931 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.401182890 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.426338911 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.426681995 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.426707029 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.427701950 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.427767992 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.428200960 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.428200960 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.428270102 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.448179007 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454184055 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454194069 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454221964 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454236031 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454248905 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454250097 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454262972 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454274893 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454288006 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.454552889 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.479454994 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.479476929 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.526273966 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:16.634948015 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.634963036 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.635160923 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.635175943 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.635241032 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.677175999 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.677191019 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.677619934 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.677628994 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.677907944 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.808727026 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.808744907 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.809124947 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.809135914 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.809500933 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828082085 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828119993 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828150034 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828156948 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828169107 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828183889 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828341007 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:16.828341007 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:17.135658026 CET49828443192.168.2.418.165.220.57
                                                                                                                                                                                  Dec 28, 2024 01:42:17.135680914 CET4434982818.165.220.57192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372605085 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372628927 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372637033 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372668028 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372688055 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372792959 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372792959 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372833014 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.372899055 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448380947 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448409081 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448484898 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448484898 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448525906 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448539019 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448554039 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.448581934 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.449800014 CET49830443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.449816942 CET44349830108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.489204884 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.541940928 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571135044 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571145058 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571175098 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571202040 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571341991 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571366072 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.571429968 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590820074 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590837955 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590900898 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.591069937 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:17.591079950 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625427008 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625433922 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625458002 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625504971 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625524044 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625561953 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625581026 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.625638962 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.666951895 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721158028 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721178055 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721185923 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721214056 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721231937 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721240997 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721276999 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721304893 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721335888 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.721360922 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748279095 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748286963 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748313904 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748348951 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748368979 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748399973 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748399973 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748629093 CET49829443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.748656034 CET44349829108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.846888065 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.901221991 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919126034 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919140100 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919176102 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919224024 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919243097 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919270992 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.919291973 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955432892 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955440998 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955472946 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955508947 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955524921 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955553055 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.955573082 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:17.977195978 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.977263927 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.130388021 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.130429983 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.130470037 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.130481005 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.130513906 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.130531073 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.140436888 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.140522003 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.160577059 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.160593033 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.160788059 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.160804033 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.160852909 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.163635015 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.183928013 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.183940887 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.184024096 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.184040070 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.229341030 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.295033932 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.295049906 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.295141935 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.295164108 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.295233011 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.344955921 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.344970942 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.344993114 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.345026016 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.345043898 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.345069885 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.356149912 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.356168032 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.356230974 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.356252909 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.356282949 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.357521057 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.357572079 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.357585907 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.368765116 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.368777037 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.368848085 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.368864059 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.370378017 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.370429039 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.370444059 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.380234957 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.380251884 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.380312920 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.380330086 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.392271996 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.392297029 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.392340899 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.392359972 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.392388105 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.392406940 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.403496027 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.403511047 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.403578997 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.403593063 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.403645992 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.404871941 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.448101997 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.546129942 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.546144962 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.546204090 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.546224117 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.546320915 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.553977013 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.554020882 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.554039001 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.554052114 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.554090023 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.554090977 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.554339886 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.561099052 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.561126947 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.561162949 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.561176062 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.561233044 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.561252117 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.567374945 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.567389965 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.567446947 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.567461014 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.567517042 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570219040 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570280075 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570307970 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570327997 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570390940 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570655107 CET49831443192.168.2.4108.158.75.74
                                                                                                                                                                                  Dec 28, 2024 01:42:18.570677042 CET44349831108.158.75.74192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.512541056 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.515811920 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:19.515841961 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.516205072 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.516272068 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:19.516895056 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.516947985 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:19.517146111 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:19.517206907 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.517318964 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:19.557559967 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:19.557569027 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:19.604331970 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363213062 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363239050 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363245010 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363265991 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363272905 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363298893 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363317966 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363332987 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363353014 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:20.363378048 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:20.364464045 CET49832443192.168.2.4108.158.75.126
                                                                                                                                                                                  Dec 28, 2024 01:42:20.364481926 CET44349832108.158.75.126192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:32.562170029 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:32.562222004 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:32.562299967 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:32.562509060 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:32.562529087 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:32.912231922 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:32.912307024 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:32.912357092 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:33.090409994 CET49815443192.168.2.4108.158.75.46
                                                                                                                                                                                  Dec 28, 2024 01:42:33.090425968 CET44349815108.158.75.46192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:34.346103907 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:34.346484900 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:34.346512079 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:34.346852064 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:34.347161055 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:34.347228050 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:34.401406050 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:38.088890076 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                  Dec 28, 2024 01:42:38.208662987 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:38.208817005 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                  Dec 28, 2024 01:42:41.529808998 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:41.529880047 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:41.530024052 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:43.090485096 CET49818443192.168.2.418.66.161.3
                                                                                                                                                                                  Dec 28, 2024 01:42:43.090518951 CET4434981818.66.161.3192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:44.033723116 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:44.033787012 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:44.033899069 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:45.090430975 CET49846443192.168.2.4142.250.181.68
                                                                                                                                                                                  Dec 28, 2024 01:42:45.090456963 CET44349846142.250.181.68192.168.2.4
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Dec 28, 2024 01:41:29.012523890 CET53618351.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:29.026447058 CET53608281.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:31.760970116 CET53553701.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:32.496103048 CET5756953192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:32.496259928 CET6520753192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:32.632971048 CET53575691.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:32.633013010 CET53652071.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:34.456867933 CET5540153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:34.457030058 CET5861953192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:35.007309914 CET53554011.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:35.007575989 CET53586191.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:38.871421099 CET53653431.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.211241007 CET4963453192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:39.211371899 CET6084853192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:39.351679087 CET53608481.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:39.356239080 CET53496341.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.121314049 CET6472253192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:41.121711016 CET5892853192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:41.258930922 CET53647221.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.262176991 CET53589281.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.507873058 CET5961053192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:41.508007050 CET6113353192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:41.645574093 CET53611331.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:41.645854950 CET53596101.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.425576925 CET6419053192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:43.425971031 CET5352553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:43.555007935 CET53612191.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.563297033 CET53535251.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:43.563472986 CET53641901.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.410296917 CET6182753192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:45.410502911 CET6103453192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:45.410933971 CET6264753192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:45.411115885 CET6490153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:45.411758900 CET6098353192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:45.411973953 CET5700153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:45.547688961 CET53610341.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.548002958 CET53618271.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.549137115 CET53649011.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.549292088 CET53626471.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.551693916 CET53609831.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:45.551726103 CET53570011.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.162893057 CET53623771.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.198410034 CET53635871.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.323448896 CET5221553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:47.323699951 CET5564853192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:47.398087978 CET4936753192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:47.398287058 CET5965653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461091042 CET53522151.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461286068 CET53556481.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535353899 CET53493671.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535514116 CET53596561.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669126987 CET5028253192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669419050 CET5857253192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:48.806830883 CET53585721.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.806902885 CET53502821.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.838972092 CET53561601.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:48.842259884 CET53542181.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:49.668975115 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                  Dec 28, 2024 01:41:50.424154997 CET5077153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:50.424299002 CET5373753192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561284065 CET53507711.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561310053 CET53537371.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.825339079 CET5238253192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:50.825474024 CET5470553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:41:50.964310884 CET53547051.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:41:50.965979099 CET53523821.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:00.849466085 CET6015453192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:00.849467039 CET6449653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:01.378803968 CET53644961.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:01.379003048 CET53601541.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:04.996642113 CET5796653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:04.996787071 CET6183353192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:05.278230906 CET53618331.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:05.286850929 CET53579661.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:07.821129084 CET53565411.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:09.914946079 CET5620653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.915102959 CET5045153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.915723085 CET6307653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.915915966 CET6239353192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.916918039 CET5659153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.917071104 CET5108853192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.967252970 CET6264453192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:09.967477083 CET6342653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:10.054105997 CET53565911.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.123801947 CET53510881.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.225755930 CET53623931.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.226279974 CET53630761.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.325434923 CET53634261.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.336301088 CET53626441.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.515366077 CET53562061.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520104885 CET53504511.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:10.661067963 CET53561001.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.815850973 CET5091653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:12.815850973 CET5647453192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:12.953794003 CET53509161.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:12.954706907 CET53564741.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.674057007 CET5438653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:13.674277067 CET5056553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:13.811587095 CET53543861.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:13.811775923 CET53505651.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.026782036 CET5874553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:14.026943922 CET5804153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:14.167020082 CET53580411.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169301987 CET53587451.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.452779055 CET5076553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:17.452912092 CET5238653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590347052 CET53523861.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590441942 CET53507651.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:28.072670937 CET53555961.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 28, 2024 01:42:30.820370913 CET53627471.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                  Dec 28, 2024 01:42:10.123878002 CET192.168.2.41.1.1.1c237(Port unreachable)Destination Unreachable
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Dec 28, 2024 01:41:32.496103048 CET192.168.2.41.1.1.10x4734Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:32.496259928 CET192.168.2.41.1.1.10x83cbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:34.456867933 CET192.168.2.41.1.1.10x4a5bStandard query (0)haleborealis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:34.457030058 CET192.168.2.41.1.1.10x70acStandard query (0)haleborealis.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:39.211241007 CET192.168.2.41.1.1.10xd155Standard query (0)form.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:39.211371899 CET192.168.2.41.1.1.10x696fStandard query (0)form.jotform.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.121314049 CET192.168.2.41.1.1.10xfb8bStandard query (0)form.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.121711016 CET192.168.2.41.1.1.10x8a9Standard query (0)form.jotform.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.507873058 CET192.168.2.41.1.1.10x117fStandard query (0)haleborealis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.508007050 CET192.168.2.41.1.1.10xd92aStandard query (0)haleborealis.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:43.425576925 CET192.168.2.41.1.1.10x8d16Standard query (0)form.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:43.425971031 CET192.168.2.41.1.1.10x50feStandard query (0)form.jotform.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.410296917 CET192.168.2.41.1.1.10x5618Standard query (0)cdn01.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.410502911 CET192.168.2.41.1.1.10x59d0Standard query (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.410933971 CET192.168.2.41.1.1.10x6ce7Standard query (0)cdn02.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.411115885 CET192.168.2.41.1.1.10x5264Standard query (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.411758900 CET192.168.2.41.1.1.10x580cStandard query (0)cdn03.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.411973953 CET192.168.2.41.1.1.10xb678Standard query (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.323448896 CET192.168.2.41.1.1.10x3039Standard query (0)cdn03.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.323699951 CET192.168.2.41.1.1.10xcf6eStandard query (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.398087978 CET192.168.2.41.1.1.10xe9e8Standard query (0)cdn02.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.398287058 CET192.168.2.41.1.1.10x9230Standard query (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669126987 CET192.168.2.41.1.1.10x36ebStandard query (0)cdn.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:48.669419050 CET192.168.2.41.1.1.10x1edbStandard query (0)cdn.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.424154997 CET192.168.2.41.1.1.10x8701Standard query (0)cdn01.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.424299002 CET192.168.2.41.1.1.10xf068Standard query (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.825339079 CET192.168.2.41.1.1.10x6213Standard query (0)events.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.825474024 CET192.168.2.41.1.1.10x4d35Standard query (0)events.jotform.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:00.849466085 CET192.168.2.41.1.1.10x8dfaStandard query (0)hale2025.eventbrite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:00.849467039 CET192.168.2.41.1.1.10x4aa6Standard query (0)hale2025.eventbrite.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:04.996642113 CET192.168.2.41.1.1.10x6d8aStandard query (0)www.eventbrite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:04.996787071 CET192.168.2.41.1.1.10xa199Standard query (0)www.eventbrite.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.914946079 CET192.168.2.41.1.1.10x1d3bStandard query (0)cdn.evbstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.915102959 CET192.168.2.41.1.1.10x9580Standard query (0)cdn.evbstatic.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.915723085 CET192.168.2.41.1.1.10xb342Standard query (0)img.evbuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.915915966 CET192.168.2.41.1.1.10xcee6Standard query (0)img.evbuc.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.916918039 CET192.168.2.41.1.1.10x1694Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.917071104 CET192.168.2.41.1.1.10x2653Standard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.967252970 CET192.168.2.41.1.1.10xdbeaStandard query (0)cdntranscend.eventbrite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:09.967477083 CET192.168.2.41.1.1.10x1aafStandard query (0)cdntranscend.eventbrite.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.815850973 CET192.168.2.41.1.1.10xc24aStandard query (0)cdntranscend.eventbrite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.815850973 CET192.168.2.41.1.1.10x566cStandard query (0)cdntranscend.eventbrite.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:13.674057007 CET192.168.2.41.1.1.10x879bStandard query (0)img.evbuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:13.674277067 CET192.168.2.41.1.1.10xbcb5Standard query (0)img.evbuc.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.026782036 CET192.168.2.41.1.1.10x53c4Standard query (0)cdn.evbstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.026943922 CET192.168.2.41.1.1.10x700eStandard query (0)cdn.evbstatic.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.452779055 CET192.168.2.41.1.1.10xb255Standard query (0)www.eventbrite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.452912092 CET192.168.2.41.1.1.10x96e7Standard query (0)www.eventbrite.com65IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Dec 28, 2024 01:41:32.632971048 CET1.1.1.1192.168.2.40x4734No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:32.633013010 CET1.1.1.1192.168.2.40x83cbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:35.007309914 CET1.1.1.1192.168.2.40x4a5bNo error (0)haleborealis.com34.160.81.203A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:35.007309914 CET1.1.1.1192.168.2.40x4a5bNo error (0)haleborealis.com34.149.120.3A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:35.007309914 CET1.1.1.1192.168.2.40x4a5bNo error (0)haleborealis.com34.120.190.48A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:35.007309914 CET1.1.1.1192.168.2.40x4a5bNo error (0)haleborealis.com35.244.153.44A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:39.356239080 CET1.1.1.1192.168.2.40xd155No error (0)form.jotform.comgo.lb.jotform.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:39.356239080 CET1.1.1.1192.168.2.40xd155No error (0)go.lb.jotform.com35.201.118.58A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.258930922 CET1.1.1.1192.168.2.40xfb8bNo error (0)form.jotform.comgo.lb.jotform.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.258930922 CET1.1.1.1192.168.2.40xfb8bNo error (0)go.lb.jotform.com35.201.118.58A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.645854950 CET1.1.1.1192.168.2.40x117fNo error (0)haleborealis.com34.120.190.48A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.645854950 CET1.1.1.1192.168.2.40x117fNo error (0)haleborealis.com34.149.120.3A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.645854950 CET1.1.1.1192.168.2.40x117fNo error (0)haleborealis.com35.244.153.44A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:41.645854950 CET1.1.1.1192.168.2.40x117fNo error (0)haleborealis.com34.160.81.203A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:43.563472986 CET1.1.1.1192.168.2.40x8d16No error (0)form.jotform.comgo.lb.jotform.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:43.563472986 CET1.1.1.1192.168.2.40x8d16No error (0)go.lb.jotform.com35.201.118.58A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.547688961 CET1.1.1.1192.168.2.40x59d0No error (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.548002958 CET1.1.1.1192.168.2.40x5618No error (0)cdn01.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.548002958 CET1.1.1.1192.168.2.40x5618No error (0)cdn01.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.548002958 CET1.1.1.1192.168.2.40x5618No error (0)cdn01.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.549137115 CET1.1.1.1192.168.2.40x5264No error (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.549292088 CET1.1.1.1192.168.2.40x6ce7No error (0)cdn02.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.549292088 CET1.1.1.1192.168.2.40x6ce7No error (0)cdn02.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.549292088 CET1.1.1.1192.168.2.40x6ce7No error (0)cdn02.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.551693916 CET1.1.1.1192.168.2.40x580cNo error (0)cdn03.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.551693916 CET1.1.1.1192.168.2.40x580cNo error (0)cdn03.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.551693916 CET1.1.1.1192.168.2.40x580cNo error (0)cdn03.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:45.551726103 CET1.1.1.1192.168.2.40xb678No error (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461091042 CET1.1.1.1192.168.2.40x3039No error (0)cdn03.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461091042 CET1.1.1.1192.168.2.40x3039No error (0)cdn03.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461091042 CET1.1.1.1192.168.2.40x3039No error (0)cdn03.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.461286068 CET1.1.1.1192.168.2.40xcf6eNo error (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535353899 CET1.1.1.1192.168.2.40xe9e8No error (0)cdn02.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535353899 CET1.1.1.1192.168.2.40xe9e8No error (0)cdn02.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535353899 CET1.1.1.1192.168.2.40xe9e8No error (0)cdn02.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:47.535514116 CET1.1.1.1192.168.2.40x9230No error (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:48.806830883 CET1.1.1.1192.168.2.40x1edbNo error (0)cdn.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:48.806902885 CET1.1.1.1192.168.2.40x36ebNo error (0)cdn.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:48.806902885 CET1.1.1.1192.168.2.40x36ebNo error (0)cdn.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:48.806902885 CET1.1.1.1192.168.2.40x36ebNo error (0)cdn.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561284065 CET1.1.1.1192.168.2.40x8701No error (0)cdn01.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561284065 CET1.1.1.1192.168.2.40x8701No error (0)cdn01.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561284065 CET1.1.1.1192.168.2.40x8701No error (0)cdn01.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.561310053 CET1.1.1.1192.168.2.40xf068No error (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.964310884 CET1.1.1.1192.168.2.40x4d35No error (0)events.jotform.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.965979099 CET1.1.1.1192.168.2.40x6213No error (0)events.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:41:50.965979099 CET1.1.1.1192.168.2.40x6213No error (0)events.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:01.378803968 CET1.1.1.1192.168.2.40x4aa6No error (0)hale2025.eventbrite.comd3o36vj0gwxqjp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:01.379003048 CET1.1.1.1192.168.2.40x8dfaNo error (0)hale2025.eventbrite.comd3o36vj0gwxqjp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:01.379003048 CET1.1.1.1192.168.2.40x8dfaNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.46A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:01.379003048 CET1.1.1.1192.168.2.40x8dfaNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.126A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:01.379003048 CET1.1.1.1192.168.2.40x8dfaNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.22A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:01.379003048 CET1.1.1.1192.168.2.40x8dfaNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.61A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:05.278230906 CET1.1.1.1192.168.2.40xa199No error (0)www.eventbrite.comd3o36vj0gwxqjp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:05.286850929 CET1.1.1.1192.168.2.40x6d8aNo error (0)www.eventbrite.comd3o36vj0gwxqjp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:05.286850929 CET1.1.1.1192.168.2.40x6d8aNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.126A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:05.286850929 CET1.1.1.1192.168.2.40x6d8aNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.46A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:05.286850929 CET1.1.1.1192.168.2.40x6d8aNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.22A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:05.286850929 CET1.1.1.1192.168.2.40x6d8aNo error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.61A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.054105997 CET1.1.1.1192.168.2.40x1694No error (0)cdn.branch.io18.66.161.3A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.054105997 CET1.1.1.1192.168.2.40x1694No error (0)cdn.branch.io18.66.161.36A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.054105997 CET1.1.1.1192.168.2.40x1694No error (0)cdn.branch.io18.66.161.84A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.054105997 CET1.1.1.1192.168.2.40x1694No error (0)cdn.branch.io18.66.161.99A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.226279974 CET1.1.1.1192.168.2.40xb342No error (0)img.evbuc.com18.165.220.6A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.226279974 CET1.1.1.1192.168.2.40xb342No error (0)img.evbuc.com18.165.220.46A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.226279974 CET1.1.1.1192.168.2.40xb342No error (0)img.evbuc.com18.165.220.82A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.226279974 CET1.1.1.1192.168.2.40xb342No error (0)img.evbuc.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.325434923 CET1.1.1.1192.168.2.40x1aafNo error (0)cdntranscend.eventbrite.comtranscend-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.325434923 CET1.1.1.1192.168.2.40x1aafNo error (0)transcend-cdn.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.336301088 CET1.1.1.1192.168.2.40xdbeaNo error (0)cdntranscend.eventbrite.comtranscend-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.336301088 CET1.1.1.1192.168.2.40xdbeaNo error (0)transcend-cdn.com104.18.40.238A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.336301088 CET1.1.1.1192.168.2.40xdbeaNo error (0)transcend-cdn.com172.64.147.18A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.515366077 CET1.1.1.1192.168.2.40x1d3bNo error (0)cdn.evbstatic.comd14na7tzlwj0co.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.515366077 CET1.1.1.1192.168.2.40x1d3bNo error (0)d14na7tzlwj0co.cloudfront.net108.158.75.106A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.515366077 CET1.1.1.1192.168.2.40x1d3bNo error (0)d14na7tzlwj0co.cloudfront.net108.158.75.99A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.515366077 CET1.1.1.1192.168.2.40x1d3bNo error (0)d14na7tzlwj0co.cloudfront.net108.158.75.15A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.515366077 CET1.1.1.1192.168.2.40x1d3bNo error (0)d14na7tzlwj0co.cloudfront.net108.158.75.74A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:10.520104885 CET1.1.1.1192.168.2.40x9580No error (0)cdn.evbstatic.comd14na7tzlwj0co.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.953794003 CET1.1.1.1192.168.2.40xc24aNo error (0)cdntranscend.eventbrite.comtranscend-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.953794003 CET1.1.1.1192.168.2.40xc24aNo error (0)transcend-cdn.com104.18.40.238A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.953794003 CET1.1.1.1192.168.2.40xc24aNo error (0)transcend-cdn.com172.64.147.18A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.954706907 CET1.1.1.1192.168.2.40x566cNo error (0)cdntranscend.eventbrite.comtranscend-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:12.954706907 CET1.1.1.1192.168.2.40x566cNo error (0)transcend-cdn.com65IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:13.811587095 CET1.1.1.1192.168.2.40x879bNo error (0)img.evbuc.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:13.811587095 CET1.1.1.1192.168.2.40x879bNo error (0)img.evbuc.com18.165.220.46A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:13.811587095 CET1.1.1.1192.168.2.40x879bNo error (0)img.evbuc.com18.165.220.6A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:13.811587095 CET1.1.1.1192.168.2.40x879bNo error (0)img.evbuc.com18.165.220.82A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.167020082 CET1.1.1.1192.168.2.40x700eNo error (0)cdn.evbstatic.comd14na7tzlwj0co.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169301987 CET1.1.1.1192.168.2.40x53c4No error (0)cdn.evbstatic.comd14na7tzlwj0co.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169301987 CET1.1.1.1192.168.2.40x53c4No error (0)d14na7tzlwj0co.cloudfront.net108.158.75.74A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169301987 CET1.1.1.1192.168.2.40x53c4No error (0)d14na7tzlwj0co.cloudfront.net108.158.75.99A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169301987 CET1.1.1.1192.168.2.40x53c4No error (0)d14na7tzlwj0co.cloudfront.net108.158.75.15A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:14.169301987 CET1.1.1.1192.168.2.40x53c4No error (0)d14na7tzlwj0co.cloudfront.net108.158.75.106A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590347052 CET1.1.1.1192.168.2.40x96e7No error (0)www.eventbrite.comd3o36vj0gwxqjp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590441942 CET1.1.1.1192.168.2.40xb255No error (0)www.eventbrite.comd3o36vj0gwxqjp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590441942 CET1.1.1.1192.168.2.40xb255No error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.126A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590441942 CET1.1.1.1192.168.2.40xb255No error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.22A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590441942 CET1.1.1.1192.168.2.40xb255No error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.46A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 28, 2024 01:42:17.590441942 CET1.1.1.1192.168.2.40xb255No error (0)d3o36vj0gwxqjp.cloudfront.net108.158.75.61A (IP address)IN (0x0001)false
                                                                                                                                                                                  • haleborealis.com
                                                                                                                                                                                  • https:
                                                                                                                                                                                    • form.jotform.com
                                                                                                                                                                                    • cdn01.jotfor.ms
                                                                                                                                                                                    • cdn03.jotfor.ms
                                                                                                                                                                                    • cdn02.jotfor.ms
                                                                                                                                                                                    • cdn.jotfor.ms
                                                                                                                                                                                    • events.jotform.com
                                                                                                                                                                                    • hale2025.eventbrite.com
                                                                                                                                                                                    • www.eventbrite.com
                                                                                                                                                                                    • cdntranscend.eventbrite.com
                                                                                                                                                                                    • img.evbuc.com
                                                                                                                                                                                    • cdn.evbstatic.com
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.44974034.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:36 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:38 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:38 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  X-Cache-Enabled: False
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  Link: <https://haleborealis.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                  Link: <https://haleborealis.com/wp-json/wp/v2/pages/119>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                  Link: <https://haleborealis.com/>; rel=shortlink
                                                                                                                                                                                  X-Httpd-Modphp: 1
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: W NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:38 UTC15714INData Raw: 32 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 61 6c 65 62 6f 72 65 61 6c 69 73 2e 63 6f 6d 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                                                                  Data Ascii: 20000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"><link rel="pingback" href="https://haleborealis.com/xmlrpc.php" /><script type="text/javascript">document.documentElem
                                                                                                                                                                                  2024-12-28 00:41:38 UTC16384INData Raw: 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 71 75 6f 74 65 73 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 20 33 30 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 35 70 78 20 73 6f 6c 69 64 3b
                                                                                                                                                                                  Data Ascii: e-adjust:100%;vertical-align:baseline;background:transparent}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}blockquote{margin:20px 0 30px;border-left:5px solid;
                                                                                                                                                                                  2024-12-28 00:41:38 UTC16384INData Raw: 5f 70 61 72 61 6c 6c 61 78 5f 62 67 5f 74 61 62 6c 65 74 2c 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 67 72 61 64 69 65 6e 74 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 67 72 61 64 69 65 6e 74 5f 5f 68 6f 76 65 72 2c 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 67 72 61 64 69 65 6e 74 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 67 72 61 64 69 65 6e 74 5f 70 68 6f 6e 65 2c 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 67 72 61 64 69 65 6e 74 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 67 72 61 64 69 65 6e 74 5f 74 61 62 6c 65 74 2c 2e 65 74 5f 70 62 5f 73 65 63 74 69 6f 6e 5f 70 61 72 61 6c 6c 61 78 5f 68 6f 76 65 72 3a 68 6f 76 65 72 20 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 62 67 3a 6e 6f 74 28 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 62 67 5f 5f 68 6f 76 65 72 29 2c 2e 65 74 5f 70 62
                                                                                                                                                                                  Data Ascii: _parallax_bg_tablet,.et_parallax_gradient.et_parallax_gradient__hover,.et_parallax_gradient.et_parallax_gradient_phone,.et_parallax_gradient.et_parallax_gradient_tablet,.et_pb_section_parallax_hover:hover .et_parallax_bg:not(.et_parallax_bg__hover),.et_pb
                                                                                                                                                                                  2024-12-28 00:41:39 UTC16384INData Raw: 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 65 74 2d 63 61 72 74 2d 69 6e 66 6f 20 73 70 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 61 22 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 6e 61 76 23 74 6f 70 2d 6d 65 6e 75 2d 6e 61 76 2c 23 74 6f 70 2d 6d 65 6e 75 2c 6e 61 76 2e 65 74 2d 6d 65 6e 75 2d 6e 61 76 2c 2e 65 74 2d 6d 65 6e 75 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 74 6f 70 2d 6d 65 6e 75 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 32 70 78 7d 23 74 6f 70 2d 6d 65 6e 75 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69
                                                                                                                                                                                  Data Ascii: 0.4s ease-in-out}.et-cart-info span:before{content:"\e07a";margin-right:10px;position:relative}nav#top-menu-nav,#top-menu,nav.et-menu-nav,.et-menu{float:left}#top-menu li{display:inline-block;font-size:14px;padding-right:22px}#top-menu>li:last-child{paddi
                                                                                                                                                                                  2024-12-28 00:41:39 UTC16384INData Raw: 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 7d 7d 0a 23 6d 61 69 6e 2d 68 65 61 64 65 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 6f 70 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69
                                                                                                                                                                                  Data Ascii: )}to{-webkit-transform:perspective(400px);transform:perspective(400px)}}#main-header{line-height:23px;font-weight:500;top:0;background-color:#fff;width:100%;-webkit-box-shadow:0 1px 0 rgba(0,0,0,.1);box-shadow:0 1px 0 rgba(0,0,0,.1);position:relative;z-i
                                                                                                                                                                                  2024-12-28 00:41:39 UTC16384INData Raw: 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 0a 2e 65 74 5f 70 62 5f 72 6f 77 7b 77 69 64 74 68 3a 38 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 38 30 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 6f 64 79 2e 73 61 66 61 72 69 20 2e 73 65 63 74 69 6f 6e 5f 68 61 73 5f 64 69 76 69 64 65 72 2c 62 6f 64 79 2e 75 69 77 65 62 76 69 65 77 20 2e 73 65 63 74 69 6f 6e 5f 68 61 73 5f 64 69 76 69 64 65 72 7b 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 3a 32 30 30 30 70 78 3b 70 65 72 73 70 65 63 74 69 76 65 3a 32 30 30 30 70 78 7d 2e 73 65 63 74 69 6f 6e 5f 68 61 73 5f 64 69 76 69 64 65 72 20 2e 65 74 5f 70 62 5f 72 6f 77 7b 7a 2d 69 6e 64 65 78 3a 35 7d 2e 65 74 5f 70 62 5f 72 6f 77 5f 69 6e
                                                                                                                                                                                  Data Ascii: t{display:none}}.et_pb_row{width:80%;max-width:1080px;margin:auto;position:relative}body.safari .section_has_divider,body.uiwebview .section_has_divider{-webkit-perspective:2000px;perspective:2000px}.section_has_divider .et_pb_row{z-index:5}.et_pb_row_in
                                                                                                                                                                                  2024-12-28 00:41:39 UTC16384INData Raw: 61 6e 69 6d 61 74 65 64 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 54 6f 70 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 37 2c 30 2c 2e 31 37 35 2c 31 29 20 31 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 54 6f 70 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 37 2c 30 2c 2e 31 37 35 2c 31 29 20 31 7d 2e 65 74 2d 77 61 79 70 6f 69 6e 74 2e 65 74 5f 70 62 5f 61 6e 69 6d 61 74 69 6f 6e 5f 62 6f 74 74 6f 6d 5f 70 68 6f 6e 65 2e 65 74 2d 61 6e 69 6d 61 74 65 64 2c 2e 65 74 5f 70 62 5f 61 6e 69 6d 61 74 69 6f 6e 5f 62 6f 74 74 6f 6d 5f 70 68 6f 6e 65 2e 65 74 2d 61 6e 69 6d 61 74 65 64 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65
                                                                                                                                                                                  Data Ascii: animated{opacity:1;-webkit-animation:fadeTop 1s cubic-bezier(.77,0,.175,1) 1;animation:fadeTop 1s cubic-bezier(.77,0,.175,1) 1}.et-waypoint.et_pb_animation_bottom_phone.et-animated,.et_pb_animation_bottom_phone.et-animated{opacity:1;-webkit-animation:fade
                                                                                                                                                                                  2024-12-28 00:41:39 UTC16384INData Raw: 20 64 62 64 62 5f 64 69 76 69 5f 32 5f 34 5f 75 70 20 64 65 73 6b 74 6f 70 20 65 74 5f 62 75 74 74 6f 6e 5f 6e 6f 5f 69 63 6f 6e 20 65 74 5f 70 62 5f 62 75 74 74 6f 6e 5f 68 65 6c 70 65 72 5f 63 6c 61 73 73 20 65 74 5f 66 75 6c 6c 77 69 64 74 68 5f 73 65 63 6f 6e 64 61 72 79 5f 6e 61 76 20 65 74 5f 66 69 78 65 64 5f 6e 61 76 20 65 74 5f 73 68 6f 77 5f 6e 61 76 20 65 74 5f 73 65 63 6f 6e 64 61 72 79 5f 6e 61 76 5f 65 6e 61 62 6c 65 64 20 65 74 5f 70 72 69 6d 61 72 79 5f 6e 61 76 5f 64 72 6f 70 64 6f 77 6e 5f 61 6e 69 6d 61 74 69 6f 6e 5f 66 61 64 65 20 65 74 5f 73 65 63 6f 6e 64 61 72 79 5f 6e 61 76 5f 64 72 6f 70 64 6f 77 6e 5f 61 6e 69 6d 61 74 69 6f 6e 5f 66 61 64 65 20 65 74 5f 68 65 61 64 65 72 5f 73 74 79 6c 65 5f 6c 65 66 74 20 65 74 5f 63 6f 76 65
                                                                                                                                                                                  Data Ascii: dbdb_divi_2_4_up desktop et_button_no_icon et_pb_button_helper_class et_fullwidth_secondary_nav et_fixed_nav et_show_nav et_secondary_nav_enabled et_primary_nav_dropdown_animation_fade et_secondary_nav_dropdown_animation_fade et_header_style_left et_cove
                                                                                                                                                                                  2024-12-28 00:41:39 UTC6394INData Raw: 73 63 72 69 70 74 69 6f 6e 5f 66 61 69 6c 65 64 22 3a 22 50 6c 65 61 73 65 2c 20 63 68 65 63 6b 20 74 68 65 20 66 69 65 6c 64 73 20 62 65 6c 6f 77 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 65 74 5f 61 62 5f 6c 6f 67 5f 6e 6f 6e 63 65 22 3a 22 38 62 61 33 34 36 63 31 65 31 22 2c 22 66 69 6c 6c 5f 6d 65 73 73 61 67 65 22 3a 22 50 6c 65 61 73 65 2c 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 65 6c 64 73 3a 22 2c 22 63 6f 6e 74 61 63 74 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 50 6c 65 61 73 65 2c 20 66 69 78 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 22 2c 22 69 6e 76 61 6c 69 64
                                                                                                                                                                                  Data Ascii: scription_failed":"Please, check the fields below to make sure you entered the correct information.","et_ab_log_nonce":"8ba346c1e1","fill_message":"Please, fill in the following fields:","contact_error_message":"Please, fix the following errors:","invalid


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.44973934.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:38 UTC584OUTGET /wp-content/uploads/wtfdivi/wp_head.css?ver=1586111701 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:39 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:39 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Tue, 19 Nov 2024 12:10:19 GMT
                                                                                                                                                                                  ETag: W/"673c802b-4a"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:39 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:39 UTC85INData Raw: 34 61 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 23 65 74 2d 69 6e 66 6f 7b 66 6c 6f 61 74 3a 72 69 67 68 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 4a@media only screen and (min-width:768px){#et-info{float:right !important}}0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.44974735.201.118.584434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:40 UTC538OUTGET /jsform/243232480160042 HTTP/1.1
                                                                                                                                                                                  Host: form.jotform.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:41 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Cache-Hit: L2
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Server: CacheX v3.3.3
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:40 GMT
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1009INData Raw: 32 37 34 30 0d 0a 76 61 72 20 71 73 50 72 6f 78 79 20 3d 20 7b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 46 72 61 6d 65 42 75 69 6c 64 65 72 28 66 6f 72 6d 49 64 2c 61 70 70 65 6e 64 54 6f 2c 69 6e 69 74 69 61 6c 48 65 69 67 68 74 2c 74 69 74 6c 65 2c 69 6e 6c 69 6e 65 45 6d 62 65 64 50 61 72 61 6d 73 2c 70 6c 61 74 66 6f 72 6d 45 6d 62 65 64 50 61 72 61 6d 73 29 7b 74 68 69 73 2e 66 6f 72 6d 49 64 3d 66 6f 72 6d 49 64 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 48 65 69 67 68 74 3d 69 6e 69 74 69 61 6c 48 65 69 67 68 74 3b 74 68 69 73 2e 66 72 61 6d 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 74 69 6d 65 49 6e 74 65 72 76 61 6c 3d 32 30 30 3b 74 68 69 73 2e 61 70 70 65 6e 64 54 6f 3d 61 70 70 65 6e 64 54 6f 7c 7c 66 61 6c 73 65 3b 74 68 69 73 2e 66 6f 72 6d 53 75 62 6d 69
                                                                                                                                                                                  Data Ascii: 2740var qsProxy = {};function FrameBuilder(formId,appendTo,initialHeight,title,inlineEmbedParams,platformEmbedParams){this.formId=formId;this.initialHeight=initialHeight;this.frame=null;this.timeInterval=200;this.appendTo=appendTo||false;this.formSubmi
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1390INData Raw: 65 6d 62 65 64 55 72 6c 2e 70 72 6f 74 6f 63 6f 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0a 69 66 28 21 68 61 73 56 61 6c 69 64 55 52 4c 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 45 6d 62 65 64 20 55 52 4c 27 29 3b 72 65 74 75 72 6e 3b 7d 0a 74 72 79 7b 63 6f 6e 73 74 20 75 72 6c 3d 6e 65 77 20 55 52 4c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 72 6d 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 32 34 33 32 33 32 34 38 30 31 36 30 30 34 32 22 29 3b 74 68 69 73 2e 74 61 72 67 65 74 4f 72 69 67 69 6e 3d 75 72 6c 2e 6f 72 69 67 69 6e 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0a 69 66 28 74 68 69 73 2e 74 61 72 67 65 74 4f 72 69 67 69 6e 3d 3d 3d 74 68 69 73 2e 65 6d 62 65 64 55 72 6c 2e 6f 72 69 67 69 6e 29 7b 72 65 74 75 72 6e 3b 7d 0a 63 6f
                                                                                                                                                                                  Data Ascii: embedUrl.protocol);}catch(e){}if(!hasValidURL){console.error('Invalid Embed URL');return;}try{const url=new URL("https://form.jotform.com/243232480160042");this.targetOrigin=url.origin;}catch(e){}if(this.targetOrigin===this.embedUrl.origin){return;}co
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1390INData Raw: 45 6d 62 65 64 53 63 72 69 70 74 4c 6f 61 64 65 64 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 49 6e 6c 69 6e 65 20 65 6d 62 65 64 20 55 4d 44 20 73 63 72 69 70 74 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 27 29 3b 72 65 74 75 72 6e 3b 7d 0a 63 6f 6e 73 74 20 6f 6e 4c 6f 61 64 3d 28 29 3d 3e 7b 74 68 69 73 2e 69 6e 6c 69 6e 65 45 6d 62 65 64 53 63 72 69 70 74 4c 6f 61 64 65 64 3d 74 72 75 65 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 49 6e 6c 69 6e 65 20 65 6d 62 65 64 20 55 4d 44 20 73 63 72 69 70 74 20 6c 6f 61 64 65 64 27 29 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 49 6e 6c 69 6e 65 45 6d 62 65 64 28 29 3b 7d 0a 74 68 69 73 2e 6c 6f 61 64 43 44 4e 53 63 72 69 70 74 28 74 68 69 73 2e 69 6e 6c 69 6e 65 45 6d 62 65 64 50 61 72 61 6d 73 2e 75
                                                                                                                                                                                  Data Ascii: EmbedScriptLoaded){console.warn('Inline embed UMD script already loaded');return;}const onLoad=()=>{this.inlineEmbedScriptLoaded=true;console.log('Inline embed UMD script loaded');this.initializeInlineEmbed();}this.loadCDNScript(this.inlineEmbedParams.u
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1390INData Raw: 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3a 74 68 69 73 2e 66 6f 72 6d 49 64 3b 69 66 28 74 79 70 65 6f 66 20 24 6a 6f 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 76 61 72 20 69 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 32 34 33 32 33 32 34 38 30 31 36 30 30 34 32 22 29 3b 76 61 72 20 70 61 72 65 6e 74 3d 24 6a 6f 74 28 69 66 72 61 6d 65 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6a 74 2d 66 65 65 64 62 61 63 6b 2e 75 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6c 69 67 68 74 62 6f 78 27 29 3b 69 66 28 70 61 72 65 6e 74 29 7b 74 68 69 73 2e 69 66 72 61 6d 65 44 6f 6d 49 64 3d 27 6c 69 67 68 74 62 6f 78 2d 27 2b 74 68 69 73 2e 69 66 72 61 6d 65 44 6f 6d 49 64 3b 7d 7d 0a 76 61 72 20 69 66 72 61 6d 65 3d 64 6f 63
                                                                                                                                                                                  Data Ascii: te().getTime():this.formId;if(typeof $jot!=='undefined'){var iframe=document.getElementById("243232480160042");var parent=$jot(iframe).closest('.jt-feedback.u-responsive-lightbox');if(parent){this.iframeDomId='lightbox-'+this.iframeDomId;}}var iframe=doc
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1390INData Raw: 65 2e 69 64 3d 74 68 69 73 2e 69 66 72 61 6d 65 44 6f 6d 49 64 3b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 27 31 30 70 78 27 3b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 6d 69 6e 57 69 64 74 68 3d 74 68 69 73 2e 66 72 61 6d 65 4d 69 6e 57 69 64 74 68 3b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 62 6c 6f 63 6b 27 3b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 27 68 69 64 64 65 6e 27 3b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 69 6e 69 74 69 61 6c 48 65 69 67 68 74 2b 27 70 78 27 3b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 69 66 72 61 6d 65 2e 73 63 72 6f 6c 6c 69 6e 67 3d 27 6e 6f 27 3b 69 66 28 74 68 69 73 2e 61 70 70 65 6e
                                                                                                                                                                                  Data Ascii: e.id=this.iframeDomId;iframe.style.width='10px';iframe.style.minWidth=this.frameMinWidth;iframe.style.display='block';iframe.style.overflow='hidden';iframe.style.height=this.initialHeight+'px';iframe.style.border='none';iframe.scrolling='no';if(this.appen
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1390INData Raw: 6e 64 6c 65 72 28 65 6d 62 65 64 64 65 64 50 6c 61 74 66 6f 72 6d 2c 7b 66 6f 72 6d 49 64 3a 70 6c 61 74 66 6f 72 6d 45 6d 62 65 64 50 61 72 61 6d 73 2e 66 6f 72 6d 49 64 2c 66 6f 72 6d 54 79 70 65 3a 22 4c 45 47 41 43 59 22 2c 69 73 47 75 65 73 74 4f 77 6e 65 72 3a 70 6c 61 74 66 6f 72 6d 45 6d 62 65 64 50 61 72 61 6d 73 2e 69 73 47 75 65 73 74 4f 77 6e 65 72 7d 29 3b 7d 3b 74 68 69 73 2e 6c 6f 61 64 43 44 4e 53 63 72 69 70 74 28 74 68 69 73 2e 70 6c 61 74 66 6f 72 6d 45 6d 62 65 64 50 61 72 61 6d 73 2e 75 6d 64 55 72 6c 2c 6f 6e 4c 6f 61 64 29 3b 7d 7d 63 61 74 63 68 28 65 72 72 6f 72 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 45 72 72 6f 72 20 77 69 74 68 20 70 6c 61 74 66 6f 72 6d 20 65 6d 62 65 64 27 2c 65 72 72 6f 72 29 3b 7d 7d 3b 74 68 69
                                                                                                                                                                                  Data Ascii: ndler(embeddedPlatform,{formId:platformEmbedParams.formId,formType:"LEGACY",isGuestOwner:platformEmbedParams.isGuestOwner});};this.loadCDNScript(this.platformEmbedParams.umdUrl,onLoad);}}catch(error){console.error('Error with platform embed',error);}};thi
                                                                                                                                                                                  2024-12-28 00:41:41 UTC1390INData Raw: 74 0a 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 4d 69 6e 48 65 69 67 68 74 22 3a 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 6d 69 6e 48 65 69 67 68 74 3d 61 72 67 73 5b 31 5d 2b 22 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6c 6c 61 70 73 65 45 72 72 6f 72 50 61 67 65 22 3a 69 66 28 69 66 72 61 6d 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 7b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2b 22 70 78 22 3b 7d 0a 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6c 6f 61 64 50 61 67 65 22 3a 69 66 28 69 66 72 61 6d 65 29 7b 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 7d 0a 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6d 6f 76 65 49 66
                                                                                                                                                                                  Data Ascii: tbreak;case"setMinHeight":iframe.style.minHeight=args[1]+"px";break;case"collapseErrorPage":if(iframe.clientHeight>window.innerHeight){iframe.style.height=window.innerHeight+"px";}break;case"reloadPage":if(iframe){location.reload();}break;case"removeIf
                                                                                                                                                                                  2024-12-28 00:41:41 UTC707INData Raw: 2c 70 65 72 6d 69 74 74 65 64 44 6f 6d 61 69 6e 73 29 3b 69 66 28 69 73 4a 6f 74 46 6f 72 6d 26 26 22 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 22 69 6e 20 69 66 72 61 6d 65 26 26 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 76 61 72 20 75 72 6c 73 3d 7b 22 64 6f 63 75 72 6c 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 2c 22 72 65 66 65 72 72 65 72 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 7d 3b 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 22 74 79 70 65 22 3a
                                                                                                                                                                                  Data Ascii: ,permittedDomains);if(isJotForm&&"contentWindow"in iframe&&"postMessage"in iframe.contentWindow){var urls={"docurl":encodeURIComponent(document.URL),"referrer":encodeURIComponent(document.referrer)};iframe.contentWindow.postMessage(JSON.stringify({"type":
                                                                                                                                                                                  2024-12-28 00:41:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.44974534.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:40 UTC602OUTGET /wp-content/et-cache/119/et-divi-dynamic-tb-69584-119.css?ver=1734534266 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:41 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:41 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Wed, 18 Dec 2024 15:04:26 GMT
                                                                                                                                                                                  ETag: W/"6762e47a-daff"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:41 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:41 UTC15928INData Raw: 64 61 66 66 0d 0a 2e 65 74 5f 70 62 5f 62 67 5f 6c 61 79 6f 75 74 5f 6c 69 67 68 74 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 32 65 61 33 66 32 7d 2e 65 74 5f 70 62 5f 6d 6f 64 75 6c 65 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 5f 6d 6f 64 75 6c 65 5f 77 72 61 70 70 65 72 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 5f 61 6c 69 67 6e 6d 65 6e 74 5f 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 5f 6d 6f 64 75 6c 65 5f 77 72 61 70 70 65 72 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 5f 61 6c 69 67 6e 6d 65 6e 74
                                                                                                                                                                                  Data Ascii: daff.et_pb_bg_layout_light.et_pb_module.et_pb_button{color:#2ea3f2}.et_pb_module.et_pb_button{display:inline-block;color:inherit}.et_pb_button_module_wrapper.et_pb_button_alignment_left{text-align:left}.et_pb_button_module_wrapper.et_pb_button_alignment
                                                                                                                                                                                  2024-12-28 00:41:41 UTC16384INData Raw: 5f 70 62 5f 73 75 62 73 63 72 69 62 65 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 6c 61 79 6f 75 74 5f 72 69 67 68 74 5f 6c 65 66 74 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 6f 72 6d 2c 2e 65 74 5f 70 62 5f 63 6f 6c 75 6d 6e 5f 33 5f 34 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 2e 65 74 5f 70 62 5f 73 75 62 73 63 72 69 62 65 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 6c 61 79 6f 75 74 5f 6c 65 66 74 5f 72 69 67 68 74 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 6f 72 6d 2c 2e 65 74 5f 70 62 5f 63 6f 6c 75 6d 6e 5f 33 5f 34 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 2e 65 74 5f 70 62 5f 73 75 62 73 63 72 69 62 65 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 6c 61 79 6f
                                                                                                                                                                                  Data Ascii: _pb_subscribe.et_pb_newsletter_layout_right_left .et_pb_newsletter_form,.et_pb_column_3_4 .et_pb_newsletter.et_pb_subscribe.et_pb_newsletter_layout_left_right .et_pb_newsletter_form,.et_pb_column_3_4 .et_pb_newsletter.et_pb_subscribe.et_pb_newsletter_layo
                                                                                                                                                                                  2024-12-28 00:41:41 UTC16384INData Raw: 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 6f 72 6d 2c 2e 65 74 5f 70 62 5f 72 6f 77 5f 35 63 6f 6c 3e 2e 65 74 5f 70 62 5f 63 6f 6c 75 6d 6e 2e 65 74 5f 70 62 5f 63 6f 6c 75 6d 6e 5f 31 5f 35 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 2e 65 74 5f 70 62 5f 73 75 62 73 63 72 69 62 65 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 6c 61 79 6f 75 74 5f 6c 65 66 74 5f 72 69 67 68 74 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 6f 72 6d 2c 2e 65 74 5f 70 62 5f 72 6f 77 5f 35 63 6f 6c 3e 2e 65 74 5f 70 62 5f 63 6f 6c 75 6d 6e 2e 65 74 5f 70 62 5f 63 6f 6c 75 6d 6e 5f 31 5f 35 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 2e 65 74 5f 70 62 5f 73 75 62 73 63 72 69 62 65 2e 65 74 5f 70 62 5f 6e 65 77 73 6c
                                                                                                                                                                                  Data Ascii: .et_pb_newsletter_form,.et_pb_row_5col>.et_pb_column.et_pb_column_1_5 .et_pb_newsletter.et_pb_subscribe.et_pb_newsletter_layout_left_right .et_pb_newsletter_form,.et_pb_row_5col>.et_pb_column.et_pb_column_1_5 .et_pb_newsletter.et_pb_subscribe.et_pb_newsl
                                                                                                                                                                                  2024-12-28 00:41:41 UTC7380INData Raw: 5f 63 6f 6c 75 6d 6e 5f 34 5f 34 20 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 2e 65 74 5f 70 62 5f 73 75 62 73 63 72 69 62 65 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 6c 61 79 6f 75 74 5f 72 69 67 68 74 5f 6c 65 66 74 20 2e 65 74 5f 6d 75 6c 74 69 5f 76 69 65 77 5f 68 69 64 64 65 6e 2b 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 6f 72 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 20 2e 65 74 5f 70 62 5f 63 6f 6e 74 61 63 74 5f 66 69 65 6c 64 5f 6c 61 73 74 5f 70 68 6f 6e 65 2b 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 20 2e 65 74 5f 70
                                                                                                                                                                                  Data Ascii: _column_4_4 .et_pb_newsletter.et_pb_subscribe.et_pb_newsletter_layout_right_left .et_multi_view_hidden+.et_pb_newsletter_form{padding-bottom:0}.et_pb_newsletter .et_pb_contact_field_last_phone+.et_pb_newsletter_field{padding-left:0}.et_pb_newsletter .et_p


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.44974334.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:40 UTC580OUTGET /wp-content/themes/divi-child/style.css?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:41 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:41 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Thu, 25 Jun 2020 17:03:58 GMT
                                                                                                                                                                                  ETag: W/"5ef4d8fe-188"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:41 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:41 UTC404INData Raw: 31 38 38 0d 0a 2f 2a 0a 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 20 20 20 20 44 69 76 69 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 20 54 68 65 6d 65 20 55 52 49 3a 20 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 65 67 61 6e 74 74 68 65 6d 65 73 2e 63 6f 6d 2f 67 61 6c 6c 65 72 79 2f 64 69 76 69 2f 0a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 20 20 20 44 69 76 69 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 20 41 75 74 68 6f 72 3a 20 20 20 20 20 20 20 20 20 45 6c 65 67 61 6e 74 20 54 68 65 6d 65 73 0a 20 41 75 74 68 6f 72 20 55 52 49 3a 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 65 67 61 6e 74 74 68 65 6d 65 73 2e 63 6f 6d 0a 20 54 65 6d 70 6c 61 74 65 3a 20 20 20 20 20 20 20 44 69 76 69 0a 20 56 65 72 73 69 6f 6e 3a 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: 188/* Theme Name: Divi Child Theme Theme URI: https://www.elegantthemes.com/gallery/divi/ Description: Divi Child Theme Author: Elegant Themes Author URI: https://www.elegantthemes.com Template: Divi Version:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.44974634.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:40 UTC612OUTGET /wp-content/uploads/2021/01/logo.jpg HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:41 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:41 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 28950
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Fri, 05 Aug 2022 05:18:56 GMT
                                                                                                                                                                                  ETag: "62eca840-7116"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:24 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:41 UTC15972INData Raw: ff d8 ff e1 0f 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 30 31 3a 30 37 20 30 37 3a 35 33 3a 34 30 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 99 a0 03 00 04 00 00 00 01 00 00 00 63 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                                  Data Ascii: JExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2021:01:07 07:53:40c
                                                                                                                                                                                  2024-12-28 00:41:41 UTC12978INData Raw: 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6
                                                                                                                                                                                  Data Ascii: sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG&vV8


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.44975035.201.118.584434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:42 UTC362OUTGET /jsform/243232480160042 HTTP/1.1
                                                                                                                                                                                  Host: form.jotform.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:42 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Cache-Hit: L2
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Server: CacheX v3.3.3
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:42 GMT
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-12-28 00:41:42 UTC1390INData Raw: 31 65 64 61 0d 0a 76 61 72 20 71 73 50 72 6f 78 79 20 3d 20 7b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 46 72 61 6d 65 42 75 69 6c 64 65 72 28 66 6f 72 6d 49 64 2c 61 70 70 65 6e 64 54 6f 2c 69 6e 69 74 69 61 6c 48 65 69 67 68 74 2c 74 69 74 6c 65 2c 69 6e 6c 69 6e 65 45 6d 62 65 64 50 61 72 61 6d 73 2c 70 6c 61 74 66 6f 72 6d 45 6d 62 65 64 50 61 72 61 6d 73 29 7b 74 68 69 73 2e 66 6f 72 6d 49 64 3d 66 6f 72 6d 49 64 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 48 65 69 67 68 74 3d 69 6e 69 74 69 61 6c 48 65 69 67 68 74 3b 74 68 69 73 2e 66 72 61 6d 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 74 69 6d 65 49 6e 74 65 72 76 61 6c 3d 32 30 30 3b 74 68 69 73 2e 61 70 70 65 6e 64 54 6f 3d 61 70 70 65 6e 64 54 6f 7c 7c 66 61 6c 73 65 3b 74 68 69 73 2e 66 6f 72 6d 53 75 62 6d 69
                                                                                                                                                                                  Data Ascii: 1edavar qsProxy = {};function FrameBuilder(formId,appendTo,initialHeight,title,inlineEmbedParams,platformEmbedParams){this.formId=formId;this.initialHeight=initialHeight;this.frame=null;this.timeInterval=200;this.appendTo=appendTo||false;this.formSubmi
                                                                                                                                                                                  2024-12-28 00:41:42 UTC1390INData Raw: 65 3e 74 69 6d 65 6f 75 74 41 66 74 65 72 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 6e 74 65 72 76 61 6c 29 3b 7d 0a 69 66 28 74 68 69 73 2e 66 6f 72 6d 46 72 61 6d 65 4c 6f 61 64 65 64 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 6e 74 65 72 76 61 6c 29 3b 74 68 69 73 2e 62 69 6e 64 49 66 72 61 6d 65 4d 65 73 73 61 67 65 4c 69 73 74 65 6e 65 72 28 29 3b 74 68 69 73 2e 6c 6f 61 64 45 6d 62 65 64 53 74 79 6c 65 73 28 29 3b 74 68 69 73 2e 73 65 6e 64 50 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 27 68 61 73 53 74 6f 72 61 67 65 41 63 63 65 73 73 27 7d 29 3b 7d 7d 2c 32 35 30 29 3b 7d 3b 74 68 69 73 2e 62 69 6e 64 49 66 72 61 6d 65 4d 65 73 73 61 67 65 4c 69 73 74 65 6e 65 72 3d 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                  Data Ascii: e>timeoutAfter){clearInterval(interval);}if(this.formFrameLoaded){clearInterval(interval);this.bindIframeMessageListener();this.loadEmbedStyles();this.sendPostMessage({type:'hasStorageAccess'});}},250);};this.bindIframeMessageListener=()=>{window.addEven
                                                                                                                                                                                  2024-12-28 00:41:42 UTC1390INData Raw: 6f 77 2e 69 6e 69 74 49 6e 6c 69 6e 65 45 6d 62 65 64 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 69 6e 69 74 49 6e 6c 69 6e 65 45 6d 62 65 64 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 77 69 6e 64 6f 77 27 29 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 74 68 69 73 2e 69 6e 6c 69 6e 65 45 6d 62 65 64 49 6e 73 74 61 6e 63 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 49 6e 6c 69 6e 65 20 65 6d 62 65 64 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 27 29 3b 72 65 74 75 72 6e 3b 7d 0a 74 68 69 73 2e 69 6e 6c 69 6e 65 45 6d 62 65 64 49 6e 73 74 61 6e 63 65 3d 77 69 6e 64 6f 77 2e 69 6e 69 74 49 6e 6c 69 6e 65 45 6d 62 65 64 28 7b 69 66 72 61 6d 65 44 6f 6d 49 64 3a 74 68 69 73 2e 69 66 72 61 6d 65 44 6f 6d 49 64 2c 66 6f 72 6d 49 64 3a 74
                                                                                                                                                                                  Data Ascii: ow.initInlineEmbed){console.error('initInlineEmbed not found on window');return;}if(this.inlineEmbedInstance){console.warn('Inline embed already initialized');return;}this.inlineEmbedInstance=window.initInlineEmbed({iframeDomId:this.iframeDomId,formId:t
                                                                                                                                                                                  2024-12-28 00:41:42 UTC1390INData Raw: 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 27 27 3b 69 66 28 70 61 72 65 6e 74 55 52 4c 26 26 70 61 72 65 6e 74 55 52 4c 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3e 2d 31 29 7b 71 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 70 61 72 65 6e 74 55 52 4c 2e 73 75 62 73 74 72 69 6e 67 28 70 61 72 65 6e 74 55 52 4c 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 2b 31 29 2e 73 70 6c 69 74 28 27 26 27 29 3b 71 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 71 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 2e 6d 61 70 28 78 3d 3e 7b 63 6f 6e 73 74 20 69 6e 69 74 69 61 6c 56 61 6c 75 65 3d 78 2e 73 75 62 73 74 72 69 6e 67 28 78 2e 69 6e 64 65 78 4f 66 28 27 3d 27 29 2b 31 29 3b 63 6f 6e 73 74 20 65 6e 63 6f 64 65 64 56 61 6c 75 65 3d
                                                                                                                                                                                  Data Ascii: tion.href;var queryParameters='';if(parentURL&&parentURL.indexOf('?')>-1){queryParameters=parentURL.substring(parentURL.indexOf('?')+1).split('&');queryParameters=queryParameters.map(x=>{const initialValue=x.substring(x.indexOf('=')+1);const encodedValue=
                                                                                                                                                                                  2024-12-28 00:41:42 UTC1390INData Raw: 73 63 72 69 70 74 4c 6f 63 61 74 65 64 49 6e 48 65 61 64 3d 21 21 6a 73 66 6f 72 6d 53 63 72 69 70 74 2e 63 6c 6f 73 65 73 74 28 27 68 65 61 64 27 29 3b 69 66 28 73 63 72 69 70 74 4c 6f 63 61 74 65 64 49 6e 48 65 61 64 29 7b 76 61 72 20 69 73 42 6f 64 79 45 78 69 73 74 73 3d 21 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 69 66 28 69 73 42 6f 64 79 45 78 69 73 74 73 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 66 72 61 6d 65 29 3b 7d 65 6c 73 65 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70
                                                                                                                                                                                  Data Ascii: scriptLocatedInHead=!!jsformScript.closest('head');if(scriptLocatedInHead){var isBodyExists=!!document.body;if(isBodyExists){document.body.appendChild(iframe);}else{document.addEventListener('DOMContentLoaded',function(){if(document.body){document.body.ap
                                                                                                                                                                                  2024-12-28 00:41:42 UTC956INData Raw: 65 72 28 22 32 34 33 32 33 32 34 38 30 31 36 30 30 34 32 22 2c 66 61 6c 73 65 2c 69 6e 69 74 69 61 6c 48 65 69 67 68 74 2c 22 48 61 6c 65 20 42 6f 72 65 61 6c 69 73 20 45 76 65 6e 74 20 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 61 6e 64 20 44 65 74 61 69 6c 73 20 20 22 2c 5b 5d 2c 7b 22 75 6d 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 30 31 2e 6a 6f 74 66 6f 72 2e 6d 73 5c 2f 73 5c 2f 75 6d 64 5c 2f 66 36 61 65 35 32 35 63 36 62 37 5c 2f 66 6f 72 2d 70 6c 61 74 66 6f 72 6d 2d 65 6d 62 65 64 2e 6a 73 22 2c 22 66 6f 72 6d 49 64 22 3a 32 34 33 32 33 32 34 38 30 31 36 30 30 34 32 2c 22 69 73 47 75 65 73 74 4f 77 6e 65 72 22 3a 66 61 6c 73 65 7d 29 3b 76 61 72 20 70 65 72 6d 69 74 74 65 64 44 6f 6d 61 69 6e 73 3d 5b 5d 3b 74 72 79 7b 76 61 72
                                                                                                                                                                                  Data Ascii: er("243232480160042",false,initialHeight,"Hale Borealis Event Announcements and Details ",[],{"umdUrl":"https:\/\/cdn01.jotfor.ms\/s\/umd\/f6ae525c6b7\/for-platform-embed.js","formId":243232480160042,"isGuestOwner":false});var permittedDomains=[];try{var
                                                                                                                                                                                  2024-12-28 00:41:42 UTC1390INData Raw: 38 36 36 0d 0a 29 3b 69 66 28 70 61 72 65 6e 74 29 7b 68 65 69 67 68 74 3d 27 31 30 30 25 27 3b 7d 7d 0a 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 68 65 69 67 68 74 0a 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 4d 69 6e 48 65 69 67 68 74 22 3a 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 6d 69 6e 48 65 69 67 68 74 3d 61 72 67 73 5b 31 5d 2b 22 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6c 6c 61 70 73 65 45 72 72 6f 72 50 61 67 65 22 3a 69 66 28 69 66 72 61 6d 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 7b 69 66 72 61 6d 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2b 22 70 78 22 3b 7d 0a 62 72 65 61 6b 3b 63 61 73 65 22 72 65
                                                                                                                                                                                  Data Ascii: 866);if(parent){height='100%';}}iframe.style.height=heightbreak;case"setMinHeight":iframe.style.minHeight=args[1]+"px";break;case"collapseErrorPage":if(iframe.clientHeight>window.innerHeight){iframe.style.height=window.innerHeight+"px";}break;case"re
                                                                                                                                                                                  2024-12-28 00:41:42 UTC767INData Raw: 75 6e 64 3d 27 6e 6f 6e 65 27 3b 62 72 65 61 6b 3b 7d 0a 76 61 72 20 69 73 4a 6f 74 46 6f 72 6d 3d 77 69 6e 64 6f 77 2e 69 73 50 65 72 6d 69 74 74 65 64 28 65 2e 6f 72 69 67 69 6e 2c 70 65 72 6d 69 74 74 65 64 44 6f 6d 61 69 6e 73 29 3b 69 66 28 69 73 4a 6f 74 46 6f 72 6d 26 26 22 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 22 69 6e 20 69 66 72 61 6d 65 26 26 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 76 61 72 20 75 72 6c 73 3d 7b 22 64 6f 63 75 72 6c 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 2c 22 72 65 66 65 72 72 65 72 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65
                                                                                                                                                                                  Data Ascii: und='none';break;}var isJotForm=window.isPermitted(e.origin,permittedDomains);if(isJotForm&&"contentWindow"in iframe&&"postMessage"in iframe.contentWindow){var urls={"docurl":encodeURIComponent(document.URL),"referrer":encodeURIComponent(document.referre
                                                                                                                                                                                  2024-12-28 00:41:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.44974934.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:42 UTC612OUTGET /wp-content/themes/Divi/style.css HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://haleborealis.com/wp-content/themes/divi-child/style.css?ver=4.27.4
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:43 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:43 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:32 GMT
                                                                                                                                                                                  ETag: W/"6748316c-158"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:43 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:43 UTC356INData Raw: 31 35 38 0d 0a 2f 2a 21 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 44 69 76 69 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 65 6c 65 67 61 6e 74 74 68 65 6d 65 73 2e 63 6f 6d 2f 67 61 6c 6c 65 72 79 2f 64 69 76 69 2f 0a 56 65 72 73 69 6f 6e 3a 20 34 2e 32 37 2e 34 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 53 6d 61 72 74 2e 20 46 6c 65 78 69 62 6c 65 2e 20 42 65 61 75 74 69 66 75 6c 2e 20 44 69 76 69 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 74 68 65 6d 65 20 69 6e 20 6f 75 72 20 63 6f 6c 6c 65 63 74 69 6f 6e 2e 0a 41 75 74 68 6f 72 3a 20 45 6c 65 67 61 6e 74 20 54 68 65 6d 65 73 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 65 6c 65 67 61 6e 74 74 68 65 6d 65 73 2e 63 6f 6d 0a 4c 69 63
                                                                                                                                                                                  Data Ascii: 158/*!Theme Name: DiviTheme URI: http://www.elegantthemes.com/gallery/divi/Version: 4.27.4Description: Smart. Flexible. Beautiful. Divi is the most powerful theme in our collection.Author: Elegant ThemesAuthor URI: http://www.elegantthemes.comLic


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  8192.168.2.44974834.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:42 UTC634OUTGET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/css/magnific_popup.css?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:43 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:43 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:32 GMT
                                                                                                                                                                                  ETag: W/"6748316c-1946"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:43 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:43 UTC6483INData Raw: 31 39 34 36 0d 0a 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 7d 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 70 78 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 2e 6d 66 70 2d 61
                                                                                                                                                                                  Data Ascii: 1946.mfp-wrap .mfp-container button:hover{background:transparent!important}.mfp-wrap .mfp-arrow:active{position:absolute;top:50%}.mfp-wrap .mfp-close:active{position:absolute;top:-10px}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after,.mfp-arrow-right .mfp-a


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.44975134.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:43 UTC562OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:43 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:43 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Thu, 09 Nov 2023 20:25:32 GMT
                                                                                                                                                                                  ETag: W/"654d403c-15601"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:43 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:43 UTC15913INData Raw: 39 36 34 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                  Data Ascii: 9641/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                  2024-12-28 00:41:44 UTC16384INData Raw: 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f
                                                                                                                                                                                  Data Ascii: Index,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},butto
                                                                                                                                                                                  2024-12-28 00:41:44 UTC16384INData Raw: 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64
                                                                                                                                                                                  Data Ascii: ==i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").ad
                                                                                                                                                                                  2024-12-28 00:41:44 UTC16384INData Raw: 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                  Data Ascii: erCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e)
                                                                                                                                                                                  2024-12-28 00:41:44 UTC16384INData Raw: 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f
                                                                                                                                                                                  Data Ascii: oveProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&vo
                                                                                                                                                                                  2024-12-28 00:41:44 UTC6125INData Raw: 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65
                                                                                                                                                                                  Data Ascii: ll,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  10192.168.2.44975234.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:43 UTC375OUTGET /wp-content/uploads/2021/01/logo.jpg HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:43 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:43 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 28950
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Fri, 05 Aug 2022 05:18:56 GMT
                                                                                                                                                                                  ETag: "62eca840-7116"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:24 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:43 UTC15972INData Raw: ff d8 ff e1 0f 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 30 31 3a 30 37 20 30 37 3a 35 33 3a 34 30 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 99 a0 03 00 04 00 00 00 01 00 00 00 63 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                                  Data Ascii: JExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2021:01:07 07:53:40c
                                                                                                                                                                                  2024-12-28 00:41:44 UTC12978INData Raw: 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6
                                                                                                                                                                                  Data Ascii: sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG&vV8


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  11192.168.2.44976435.201.118.584434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:44 UTC750OUTGET /243232480160042?parentURL=https%3A%2F%2Fhaleborealis.com%2F&jsForm=true HTTP/1.1
                                                                                                                                                                                  Host: form.jotform.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Cache-Hit: L2
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Server: CacheX v3.3.3
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:45 GMT
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1015INData Raw: 31 65 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 63 6c 61 73 73 3d 22 73 75 70 65 72 6e 6f 76 61 20 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2b
                                                                                                                                                                                  Data Ascii: 1ee0<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html lang="en" class="supernova "><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><link rel="alternate" type="application/json+
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 32 30 32 31 2d 6c 69 67 68 74 25 34 30 32 78 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 32 30 32 31 2d 6c 69 67 68 74 25 34 30 32 78 2e 70 6e 67 22 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 61 76 69 63 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64
                                                                                                                                                                                  Data Ascii: sets/img/favicons/favicon-2021-light%402x.png"><link rel="apple-touch-icon" href="https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light%402x.png"><script> var favicon = document.querySelector('link[rel="shortcut icon"]'); wind
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 33 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 63 73 73 2f 73 74 79 6c 65 73 2f 70 61 79 6d 65 6e 74 2f 70 61 79 6d 65 6e 74 5f 73 74 79 6c 65 73 2e 63 73 73 3f 33 2e 33 2e 35 39 38 30 33 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 31 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 63 73 73 2f 73 74 79 6c 65 73 2f 70 61 79 6d 65 6e 74 2f 70 61 79 6d 65 6e 74 5f 66 65 61 74 75 72 65 2e 63 73 73 3f 33 2e 33 2e 35 39 38 30 33 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 69 64 3d 22 66 6f 72 6d 2d 64 65 73 69 67 6e
                                                                                                                                                                                  Data Ascii: "stylesheet" href="https://cdn03.jotfor.ms/css/styles/payment/payment_styles.css?3.3.59803" /><link type="text/css" rel="stylesheet" href="https://cdn01.jotfor.ms/css/styles/payment/payment_feature.css?3.3.59803" /><style type="text/css" id="form-design
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 2e 66 6f 72 6d 2d 72 61 64 69 6f 20 6c 61 62 65 6c 2c 0a 20 20 20 20 73 70 61 6e 2e 46 49 54 42 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2c 0a 20 20 20 20 5b 64 61 74 61 2d 62 6c 6f 74 69 64 5d 5b 64 61 74 61 2d 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 5b 64 61 74 61 2d 6c 61 62 65 6c 69 64 5d 2c 0a 20 20 20 20 5b 64 61 74 61 2d 62 6c 6f 74 69 64 5d 5b 64 61 74 61 2d 74 79 70 65 3d 72 61 64 69 6f 62 6f 78 5d 20 5b 64 61 74 61 2d 6c 61 62 65 6c 69 64 5d 2c 0a 20 20 20 20 73 70 61 6e 2e 46 49 54 42 2d 69 6e 70 74 43 6f 6e 74 5b 64 61 74 61 2d 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 6c 61 62 65 6c 2c 0a 20 20 20 20 73 70 61 6e 2e 46 49 54 42 2d 69 6e 70 74 43 6f 6e 74 5b 64 61 74 61 2d 74 79 70 65 3d 72 61 64 69 6f 62 6f 78 5d
                                                                                                                                                                                  Data Ascii: .form-radio label, span.FITB .form-checkbox label, [data-blotid][data-type=checkbox] [data-labelid], [data-blotid][data-type=radiobox] [data-labelid], span.FITB-inptCont[data-type=checkbox] label, span.FITB-inptCont[data-type=radiobox]
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 33 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 74 61 74 69 63 2f 6a 6f 74 66 6f 72 6d 2e 66 6f 72 6d 73 2e 6a 73 3f 76 3d 33 2e 33 2e 35 39 38 30 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 31 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 6a 73 2f 70 75 6e 79 63 6f 64 65 2d 31 2e 34 2e 31 2e 6d 69 6e 2e 6a 73 3f 76 3d 33 2e 33 2e 35 39 38 30 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 32 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 6a 73 2f 76
                                                                                                                                                                                  Data Ascii: src="https://cdn03.jotfor.ms/static/jotform.forms.js?v=3.3.59803" type="text/javascript"></script><script src="https://cdn01.jotfor.ms/js/punycode-1.4.1.min.js?v=3.3.59803" type="text/javascript" defer></script><script src="https://cdn02.jotfor.ms/js/v
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1337INData Raw: 6c 22 3a 22 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 55 52 4c 22 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 63 75 72 72 65 6e 63 79 20 76 61 6c 75 65 73 2e 22 2c 22 66 69 6c 6c 4d 61 73 6b 22 3a 22 46 69 65 6c 64 20 76 61 6c 75 65 20 6d 75 73 74 20 66 69 6c 6c 20 6d 61 73 6b 2e 22 2c 22 75 70 6c 6f 61 64 45 78 74 65 6e 73 69 6f 6e 73 22 3a 22 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 75 70 6c 6f 61 64 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 73 3a 22 2c 22 6e 6f 55 70 6c 6f 61 64 45 78 74 65 6e 73 69 6f 6e 73 22 3a 22 46 69 6c 65 20 68 61 73 20 6e 6f 20 65 78 74 65 6e 73 69 6f 6e 20 66 69 6c 65 20 74 79 70 65
                                                                                                                                                                                  Data Ascii: l":"This field can only contain a valid URL","currency":"This field can only contain currency values.","fillMask":"Field value must fill mask.","uploadExtensions":"You can only upload following files:","noUploadExtensions":"File has no extension file type
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 31 35 66 34 0d 0a 73 75 62 6d 69 74 20 74 68 69 73 20 66 6f 72 6d 2e 22 2c 22 6d 75 6c 74 69 70 6c 65 46 69 6c 65 55 70 6c 6f 61 64 73 5f 74 79 70 65 45 72 72 6f 72 22 3a 22 7b 66 69 6c 65 7d 20 68 61 73 20 69 6e 76 61 6c 69 64 20 65 78 74 65 6e 73 69 6f 6e 2e 20 4f 6e 6c 79 20 7b 65 78 74 65 6e 73 69 6f 6e 73 7d 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 22 2c 22 6d 75 6c 74 69 70 6c 65 46 69 6c 65 55 70 6c 6f 61 64 73 5f 73 69 7a 65 45 72 72 6f 72 22 3a 22 7b 66 69 6c 65 7d 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 2c 20 6d 61 78 69 6d 75 6d 20 66 69 6c 65 20 73 69 7a 65 20 69 73 20 7b 73 69 7a 65 4c 69 6d 69 74 7d 2e 22 2c 22 6d 75 6c 74 69 70 6c 65 46 69 6c 65 55 70 6c 6f 61 64 73 5f 6d 69 6e 53 69 7a 65 45 72 72 6f 72 22 3a 22 7b 66 69 6c 65 7d 20 69 73 20
                                                                                                                                                                                  Data Ascii: 15f4submit this form.","multipleFileUploads_typeError":"{file} has invalid extension. Only {extensions} are allowed.","multipleFileUploads_sizeError":"{file} is too large, maximum file size is {sizeLimit}.","multipleFileUploads_minSizeError":"{file} is
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 69 6f 6e 20 6d 6f 6e 74 68 20 69 73 20 69 6e 76 61 6c 69 64 2e 22 2c 22 63 63 49 6e 76 61 6c 69 64 45 78 70 69 72 65 59 65 61 72 22 3a 22 45 78 70 69 72 61 74 69 6f 6e 20 79 65 61 72 20 69 73 20 69 6e 76 61 6c 69 64 2e 22 2c 22 63 63 4d 69 73 73 69 6e 67 44 65 74 61 69 6c 73 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 75 70 20 74 68 65 20 63 72 65 64 69 74 20 63 61 72 64 20 64 65 74 61 69 6c 73 2e 22 2c 22 63 63 4d 69 73 73 69 6e 67 50 72 6f 64 75 63 74 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 72 6f 64 75 63 74 2e 22 2c 22 63 63 4d 69 73 73 69 6e 67 44 6f 6e 61 74 69 6f 6e 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 73 20 66 6f 72 20 64 6f 6e 61 74 69 6f 6e 20
                                                                                                                                                                                  Data Ascii: ion month is invalid.","ccInvalidExpireYear":"Expiration year is invalid.","ccMissingDetails":"Please fill up the credit card details.","ccMissingProduct":"Please select at least one product.","ccMissingDonation":"Please enter numeric values for donation
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 74 69 6d 65 22 2c 22 64 6f 6e 65 42 75 74 74 6f 6e 22 3a 22 44 6f 6e 65 22 2c 22 72 65 76 69 65 77 53 75 62 6d 69 74 54 65 78 74 22 3a 22 52 65 76 69 65 77 20 61 6e 64 20 53 75 62 6d 69 74 22 2c 22 6e 65 78 74 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 78 74 22 2c 22 70 72 65 76 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 50 72 65 76 69 6f 75 73 22 2c 22 73 65 65 45 72 72 6f 72 73 42 75 74 74 6f 6e 22 3a 22 53 65 65 20 45 72 72 6f 72 73 22 2c 22 6e 6f 74 45 6e 6f 75 67 68 53 74 6f 63 6b 22 3a 22 4e 6f 74 20 65 6e 6f 75 67 68 20 73 74 6f 63 6b 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 6c 65 63 74 69 6f 6e 22 2c 22 6e 6f 74 45 6e 6f 75 67 68 53 74 6f 63 6b 5f 72 65 6d 61 69 6e 65 64 49 74 65 6d 73 22 3a 22 4e 6f 74 20 65 6e 6f 75 67 68 20 73 74
                                                                                                                                                                                  Data Ascii: time","doneButton":"Done","reviewSubmitText":"Review and Submit","nextButtonText":"Next","prevButtonText":"Previous","seeErrorsButton":"See Errors","notEnoughStock":"Not enough stock for the current selection","notEnoughStock_remainedItems":"Not enough st
                                                                                                                                                                                  2024-12-28 00:41:45 UTC1390INData Raw: 74 45 72 72 6f 72 22 3a 22 4d 69 6e 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 69 73 20 7b 6d 69 6e 41 6d 6f 75 6e 74 7d 20 7b 63 75 72 72 65 6e 63 79 7d 22 2c 22 63 63 49 6e 76 61 6c 69 64 43 56 43 22 3a 22 43 56 43 20 6e 75 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 2e 22 2c 22 63 63 49 6e 76 61 6c 69 64 45 78 70 69 72 65 44 61 74 65 22 3a 22 45 78 70 69 72 65 20 64 61 74 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 22 2c 22 63 63 49 6e 76 61 6c 69 64 45 78 70 69 72 65 4d 6f 6e 74 68 22 3a 22 45 78 70 69 72 61 74 69 6f 6e 20 6d 6f 6e 74 68 20 69 73 20 69 6e 76 61 6c 69 64 2e 22 2c 22 63 63 49 6e 76 61 6c 69 64 45 78 70 69 72 65 59 65 61 72 22 3a 22 45 78 70 69 72 61 74 69 6f 6e 20 79 65 61 72 20 69 73 20 69 6e 76 61 6c 69 64 2e 22 2c 22 63 63 49 6e 76 61 6c 69 64
                                                                                                                                                                                  Data Ascii: tError":"Minimum amount is {minAmount} {currency}","ccInvalidCVC":"CVC number is invalid.","ccInvalidExpireDate":"Expire date is invalid.","ccInvalidExpireMonth":"Expiration month is invalid.","ccInvalidExpireYear":"Expiration year is invalid.","ccInvalid


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  12192.168.2.44975734.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:44 UTC610OUTGET /wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://haleborealis.com
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:45 GMT
                                                                                                                                                                                  Content-Type: font/woff
                                                                                                                                                                                  Content-Length: 92084
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: "6748316b-167b4"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:24 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:45 UTC15972INData Raw: 77 4f 46 46 00 01 00 00 00 01 67 b4 00 0b 00 00 00 01 67 68 00 02 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 12 92 09 f1 63 6d 61 70 00 00 01 68 00 00 00 64 00 00 00 64 05 d1 af 16 67 61 73 70 00 00 01 cc 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 d4 00 01 5a 1c 00 01 5a 1c 26 06 ef 37 68 65 61 64 00 01 5b f0 00 00 00 36 00 00 00 36 27 b3 f6 44 68 68 65 61 00 01 5c 28 00 00 00 24 00 00 00 24 0a 41 07 d8 68 6d 74 78 00 01 5c 4c 00 00 06 68 00 00 06 68 61 c4 63 b5 6c 6f 63 61 00 01 62 b4 00 00 03 36 00 00 03 36 e1 eb 8c be 6d 61 78 70 00 01 65 ec 00 00 00 20 00 00 00 20 01 ba 01 09 6e 61 6d 65 00 01 66 0c 00 00 01 86 00 00 01 86 9b b2 b6 36 70 6f 73 74 00 01 67 94 00 00 00
                                                                                                                                                                                  Data Ascii: wOFFgghOS/2``cmaphddgaspglyfZZ&7head[66'Dhhea\($$Ahmtx\Lhhaclocab66maxpe namef6postg
                                                                                                                                                                                  2024-12-28 00:41:45 UTC16384INData Raw: 1a 26 26 1a 09 24 0b 00 00 02 00 04 00 01 03 fc 03 7f 00 2b 00 53 00 00 37 1e 01 33 32 36 37 1e 01 33 32 37 3e 01 37 36 35 34 27 2e 01 27 26 23 22 07 0e 01 07 06 15 14 17 1e 01 17 16 17 0e 01 07 0e 01 17 13 34 37 3e 01 37 36 33 32 17 1e 01 17 16 15 14 07 0e 01 07 06 23 22 26 27 26 06 07 0e 01 07 3e 01 37 36 26 27 2e 01 35 3d 04 0f 0a 45 7a 43 20 68 1c 69 5d 5c 8a 28 28 28 28 8a 5c 5d 69 69 5d 5c 8a 28 28 0a 09 25 1b 1b 22 0f 2a 1a 06 02 04 07 23 23 78 51 51 5c 5c 51 51 78 23 23 23 23 78 51 51 5c 1c 70 19 06 0b 05 2d 51 2a 12 1e 0c 04 06 09 43 47 14 09 0a 24 27 05 0a 20 21 71 4c 4c 57 56 4c 4c 71 21 21 21 21 71 4c 4c 56 29 28 27 4a 22 22 1d 24 42 1f 07 13 08 01 ca 49 40 40 60 1c 1c 1c 1c 60 40 40 49 49 41 40 60 1c 1b 0b 05 01 02 03 1c 20 07 1c 39 1e 0a 15
                                                                                                                                                                                  Data Ascii: &&$+S73267327>7654'.'&#"47>7632#"&'&>76&'.5=EzC hi]\((((\]ii]\((%"*##xQQ\\QQx####xQQ\p-Q*CG$' !qLLWVLLq!!!!qLLV)('J""$BI@@``@@IIA@` 9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC16384INData Raw: 1f 01 16 14 07 02 20 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 74 0a 1a 0a 89 13 0d 0d 13 89 0a 1a 0a 09 09 c0 01 02 05 03 06 0c 06 03 05 03 c0 09 09 03 80 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 fe 49 09 09 8a fe 0d 0d 13 13 0d 01 f3 8a 09 09 0a 1a 0a c0 02 03 02 02 02 02 03 02 c0 0a 1a 0a 00 00 00 00 02 00 40 ff c0 04 00 03 80 00 1b 00 40 00 00 01 22 07 0e 01 07 06 15 14 17 1e 01 17 16 33 32 37 3e 01 37 36 35 34 27 2e 01 27 26 13 07 0e 01 07 06 22 27 2e 01 27 38 01 23 27 26 34 37 36 32 1f 01 11 34 36 33 32 16 15 11 37 36 32 17 16 14 07 02 20 63 58 57 83 25 26 26 25 83 57 58 63 63 58 57 83 25 26 26 25 83 57 58 74 c0 03 05 03 06 0c 06 03 05 02 01 c0 09 09 0a 1a 0a 89 13 0d 0d 13 89 0a 1a 0a 09 09
                                                                                                                                                                                  Data Ascii: cXW%&&%WXccXW%&&%WXt&%WXccXW%&&%WXccXW%&I@@"327>7654'.'&"'.'8#'&47624632762 cXW%&&%WXccXW%&&%WXt
                                                                                                                                                                                  2024-12-28 00:41:45 UTC16384INData Raw: 81 40 02 00 b1 58 22 24 b1 7c 6c 67 01 b0 fe 00 00 02 00 02 ff c0 03 fd 03 c0 00 0c 00 11 00 00 13 09 01 33 09 01 21 09 01 23 09 01 21 17 33 01 23 01 04 01 8a fe 74 59 01 5b 01 18 01 2f fe 60 01 72 59 fe c0 fe fe fe d0 7e 8d 02 71 8d fd 8f 03 c0 fd cc fe 34 01 92 fe 6e 02 54 01 ac fe 8d 01 73 40 fc 80 03 80 00 00 01 00 72 ff c0 03 8a 03 bd 00 48 00 00 01 36 26 27 26 37 3e 01 17 16 17 16 17 16 06 07 06 27 26 37 3e 01 37 36 27 26 07 0e 01 15 14 17 06 07 0e 01 07 06 17 36 37 3e 01 37 36 37 1e 01 17 16 37 3e 01 37 36 27 26 27 2e 01 27 26 07 06 07 0e 01 07 06 07 06 16 17 01 02 25 38 07 10 30 2f 9a 58 59 43 2f 09 09 2d 33 33 4b 47 03 03 2b 0a 0b 39 2f 22 23 25 16 0d 12 12 1d 06 06 0b 25 19 19 24 0c 0c 0a 25 36 2f 56 42 42 56 11 11 0b 0b 28 29 79 4c 4c 50 40 3d
                                                                                                                                                                                  Data Ascii: @X"$|lg3!#!3#tY[/`rY~q4nTs@rH6&'&7>'&7>76'&67>7677>76'&'.'&%80/XYC/-33KG+9/"#%%$%6/VBBV()yLLP@=
                                                                                                                                                                                  2024-12-28 00:41:45 UTC16384INData Raw: 00 54 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 03 14 07 0e 01 07 06 2b 01 22 27 2e 01 27 26 3d 01 34 37 3e 01 37 36 3b 01 32 17 1e 01 17 16 15 1e 01 3b 01 32 16 1d 01 27 23 22 06 15 14 16 3b 01 32 36 35 34 26 25 33 32 36 35 34 26 2b 01 22 06 15 14 16 33 03 40 fd 80 50 70 70 50 02 80 50 70 70 51 10 10 39 25 26 2b e0 2b 25 26 39 10 10 10 10 39 26 25 2b 69 2b 26 25 38 10 10 02 19 10 24 11 18 c7 f0 10 18 18 10 f0 10 18 18 ff 00 78 10 18 18 10 78 10 18 18 10 03 c0 70 50 fd 80 50 70 70 50 02 80 50 70 fd 8f 2b 25 26 38 10 10 10 10 38 26 25 2b e2 2b 25 26 38 10 10 0f 0f 36 24 25 2a 10 18 1e 11 92 21 17 11 10 18 18 10 11 17 a0 17 11 10 18 18 10 11 17 00 00 00 00 05 00 00 ff c0 04 00 03 c0 00 1b 00 2b 00 47 00 67 00 83 00 00 01 2e 01 23 22 06 07 0e 01
                                                                                                                                                                                  Data Ascii: T!"3!2654&+"'.'&=47>76;2;2'#";2654&%32654&+"3@PppPPppQ9%&++%&99&%+i+&%8$xxpPPppPPp+%&88&%++%&86$%*!+Gg.#"
                                                                                                                                                                                  2024-12-28 00:41:45 UTC10576INData Raw: c0 0d 13 13 0d 80 0d 13 13 0d c0 0d 13 13 0d 80 0d 13 13 0d c0 0d 13 13 0d 03 00 27 1b fd 42 1b 25 25 1b 02 be 1b 27 ff 00 c0 c0 40 c5 c5 01 00 c0 40 c5 fb c0 c0 c0 c0 c0 3b c5 fe be c0 c0 13 0d 0d 13 13 0d 0d 13 13 0d 0d 13 13 0d 0d 13 13 0d 0d 13 13 0d 0d 13 00 00 02 00 40 ff c2 04 00 03 be 00 4d 00 51 00 00 01 21 11 17 16 32 37 36 34 2f 01 2e 01 27 26 22 07 0e 01 07 30 22 31 07 06 14 17 16 32 3f 01 11 21 22 06 1d 01 14 16 33 21 11 27 26 22 07 06 14 1f 01 30 32 31 1e 01 17 16 32 37 3e 01 3f 01 36 34 27 26 22 0f 01 11 21 32 36 3d 01 34 26 07 21 35 21 03 c0 fe 80 49 0a 1a 0a 09 09 80 03 05 03 06 0c 06 03 05 02 01 80 09 09 0a 1a 0a 49 fe 80 1a 26 26 1a 01 80 49 0a 1a 0a 09 09 80 01 02 05 03 06 0c 06 03 05 03 80 09 09 0a 1a 0a 49 01 80 1a 26 26 1a fc c0 03
                                                                                                                                                                                  Data Ascii: 'B%%'@@;@MQ!2764/.'&"0"12?!"3!'&"02127>?64'&"!26=4&!5!II&&II&&


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  13192.168.2.44975834.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:45 UTC570OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:45 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Wed, 09 Aug 2023 13:59:52 GMT
                                                                                                                                                                                  ETag: W/"64d39bd8-3509"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:45 UTC13590INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  14192.168.2.44975534.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:45 UTC568OUTGET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:45 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: W/"6748316b-42f9f"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:45 UTC15913INData Raw: 61 65 66 34 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 73 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 61 2e 6c 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                  Data Ascii: aef4/*! For license information please see scripts.min.js.LICENSE.txt */!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function
                                                                                                                                                                                  2024-12-28 00:41:45 UTC16384INData Raw: 3b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 65 28 72 2c 6e 2c 74 29 26 26 28 6f 5b 61 2b 2b 5d 3d 72 29 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 36 32 29 2c 61 3d 6e 28 31 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 26 26 69 28 74 2c 65 2c 61 29 7d 7d 2c 31 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 6e 3d 41 72 72 61 79 28 74 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 2b 2b 65 5d 3d 74 7d 29 29 2c 6e 7d 7d 2c 31 33 38 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                  Data Ascii: ;){var r=t[n];e(r,n,t)&&(o[a++]=r)}return o}},126:function(t,e,n){var i=n(162),a=n(17);t.exports=function(t,e){return t&&i(t,e,a)}},129:function(t,e){t.exports=function(t){var e=-1,n=Array(t.size);return t.forEach((function(t){n[++e]=t})),n}},138:function
                                                                                                                                                                                  2024-12-28 00:41:45 UTC16384INData Raw: 7c 7c 70 26 26 28 22 62 75 66 66 65 72 22 3d 3d 62 7c 7c 22 62 79 74 65 4c 65 6e 67 74 68 22 3d 3d 62 7c 7c 22 62 79 74 65 4f 66 66 73 65 74 22 3d 3d 62 29 7c 7c 73 28 62 2c 68 29 29 7c 7c 66 2e 70 75 73 68 28 62 29 3b 72 65 74 75 72 6e 20 66 7d 7d 2c 31 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 7d 2c 31 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 28 65 28 6e 29 29 7d 7d 7d 2c 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 36 33 29 2c 61 3d 6e 28 31 31 37 29 2c 6f
                                                                                                                                                                                  Data Ascii: ||p&&("buffer"==b||"byteLength"==b||"byteOffset"==b)||s(b,h))||f.push(b);return f}},164:function(t,e){t.exports=function(){return[]}},169:function(t,e){t.exports=function(t,e){return function(n){return t(e(n))}}},17:function(t,e,n){var i=n(163),a=n(117),o
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 6c 65 6e 67 74 68 3b 76 61 72 20 65 3d 61 28 74 29 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 3d 3d 65 29 72 65 74 75 72 6e 21 74 2e 73 69 7a 65 3b 69 66 28 6c 28 74 29 29 72 65 74 75 72 6e 21 69 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 69 66 28 64 2e 63 61 6c 6c 28 74 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 2c 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 2c 35 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 35 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28
                                                                                                                                                                                  Data Ascii: length;var e=a(t);if("[object Map]"==e||"[object Set]"==e)return!t.size;if(l(t))return!i(t).length;for(var n in t)if(d.call(t,n))return!1;return!0}},51:function(t,e){t.exports=function(t){return t}},52:function(t,e,n){var i=n(53);t.exports=function(t){if(
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 30 21 3d 3d 63 2e 65 71 28 67 29 2e 64 61 74 61 28 22 69 6d 61 67 65 22 29 3f 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 63 2e 65 71 28 67 29 2e 64 61 74 61 28 22 69 6d 61 67 65 22 29 2c 22 29 22 29 3a 22 6e 6f 6e 65 22 3b 68 2b 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 74 5f 70 62 5f 63 61 72 6f 75 73 65 6c 5f 69 74 65 6d 20 27 2e 63 6f 6e 63 61 74 28 31 3d 3d 3d 6d 3f 72 2e 63 6f 6e 74 72 6f 6c 5f 61 63 74 69 76 65 5f 63 6c 61 73 73 3a 22 22 2c 27 22 20 64 61 74 61 2d 73 6c 69 64 65 2d 69 64 3d 22 27 29 2e 63 6f 6e 63 61 74 28 67 2c 27 22 3e 27 29 2b 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 74 5f 70 62 5f 76 69 64 65 6f 5f 6f 76 65 72 6c 61 79 22 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20
                                                                                                                                                                                  Data Ascii: 0!==c.eq(g).data("image")?"url(".concat(c.eq(g).data("image"),")"):"none";h+='<div class="et_pb_carousel_item '.concat(1===m?r.control_active_class:"",'" data-slide-id="').concat(g,'">')+'<div class="et_pb_video_overlay" href="#" style="background-image:
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 3d 6e 28 22 2e 65 74 5f 70 62 5f 73 65 63 74 69 6f 6e 5f 76 69 64 65 6f 5f 62 67 22 29 2c 50 3d 6e 28 22 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 62 75 74 74 6f 6e 22 29 2c 7a 3d 6e 28 22 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 69 65 6c 64 20 2e 69 6e 70 75 74 22 29 2c 49 3d 6e 28 22 2e 65 74 5f 70 62 5f 66 69 6c 74 65 72 61 62 6c 65 5f 70 6f 72 74 66 6f 6c 69 6f 22 29 2c 41 3d 6e 28 22 2e 65 74 5f 70 62 5f 66 75 6c 6c 77 69 64 74 68 5f 70 6f 72 74 66 6f 6c 69 6f 22 29 2c 45 3d 6e 28 22 2e 65 74 5f 70 62 5f 67 61 6c 6c 65 72 79 22 29 2c 42 3d 6e 28 22 2e 65 74 5f 70 62 5f 63 6f 75 6e 74 64 6f 77 6e 5f 74 69 6d 65 72 22 29 2c 4d 3d 6e 28 22 2e 65 74 5f 70 6f 73 74 5f 67 61 6c 6c 65 72 79 22 29 2c 48 3d 6e 28 22 2e 65 74 5f 70
                                                                                                                                                                                  Data Ascii: =n(".et_pb_section_video_bg"),P=n(".et_pb_newsletter_button"),z=n(".et_pb_newsletter_field .input"),I=n(".et_pb_filterable_portfolio"),A=n(".et_pb_fullwidth_portfolio"),E=n(".et_pb_gallery"),B=n(".et_pb_countdown_timer"),M=n(".et_post_gallery"),H=n(".et_p
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 75 74 28 74 29 2c 74 2e 6f 6e 28 22 73 77 69 70 65 72 69 67 68 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 65 74 2d 70 62 2d 61 72 72 6f 77 2d 70 72 65 76 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 29 29 2c 74 2e 6f 6e 28 22 73 77 69 70 65 6c 65 66 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 65 74 2d 70 62 2d 61 72 72 6f 77 2d 6e 65 78 74 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 29 29 2c 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 63 61 72 6f 75 73 65 6c 5f 68 6f 76 65 72 65 64 22 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 28 74
                                                                                                                                                                                  Data Ascii: ut(t),t.on("swiperight",(function(){n(this).find(".et-pb-arrow-prev").trigger("click")})),t.on("swipeleft",(function(){n(this).find(".et-pb-arrow-next").trigger("click")})),t.on("mouseenter",(function(){n(this).addClass("et_carousel_hovered"),void 0!==n(t
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 3a 74 2e 64 61 74 61 28 22 69 63 6f 6e 2d 70 68 6f 6e 65 22 29 2c 72 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 74 2e 64 61 74 61 28 22 69 63 6f 6e 2d 73 74 69 63 6b 79 22 29 29 7c 7c 22 22 3d 3d 3d 74 2e 64 61 74 61 28 22 69 63 6f 6e 2d 73 74 69 63 6b 79 22 29 3f 22 22 3a 74 2e 64 61 74 61 28 22 69 63 6f 6e 2d 73 74 69 63 6b 79 22 29 29 2c 22 22 21 3d 3d 65 26 26 73 2e 61 74 74 72 28 22 64 61 74 61 2d 69 63 6f 6e 22 2c 65 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 70 62 5f 69 6e 6c 69 6e 65 5f 69 63 6f 6e 22 29 2c 22 22 21 3d 3d 69 26 26 73 2e 61 74 74 72 28 22 64 61 74 61 2d 69 63 6f 6e 2d 74 61 62 6c 65 74 22 2c 69 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 70 62 5f 69 6e 6c 69 6e 65 5f 69 63 6f 6e 5f 74 61 62 6c 65 74 22 29 2c 22 22 21 3d 3d 6f
                                                                                                                                                                                  Data Ascii: :t.data("icon-phone"),r=(0,a.default)(t.data("icon-sticky"))||""===t.data("icon-sticky")?"":t.data("icon-sticky")),""!==e&&s.attr("data-icon",e).addClass("et_pb_inline_icon"),""!==i&&s.attr("data-icon-tablet",i).addClass("et_pb_inline_icon_tablet"),""!==o
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 74 28 5f 29 29 2c 64 3d 22 3c 75 6c 3e 22 2e 63 6f 6e 63 61 74 28 64 2c 22 3c 2f 75 6c 3e 22 29 2c 64 3d 22 3c 70 3e 22 2e 63 6f 6e 63 61 74 28 65 74 5f 70 62 5f 63 75 73 74 6f 6d 2e 66 69 6c 6c 5f 6d 65 73 73 61 67 65 2c 22 3c 2f 70 3e 22 29 2e 63 6f 6e 63 61 74 28 64 29 2c 5f 3d 64 2b 5f 29 2c 22 3c 75 6c 3e 3c 2f 75 6c 3e 22 21 3d 3d 5f 26 26 28 73 2e 68 74 6d 6c 28 5f 29 2c 74 2e 70 61 72 65 6e 74 73 28 22 2e 65 74 5f 70 62 5f 73 65 63 74 69 6f 6e 5f 70 61 72 61 6c 6c 61 78 22 29 2e 6c 65 6e 67 74 68 26 26 74 2e 70 61 72 65 6e 74 73 28 22 2e 65 74 5f 70 62 5f 73 65 63 74 69 6f 6e 5f 70 61 72 61 6c 6c 61 78 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 6e 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 65 74 5f 70 61 72 61 6c 6c
                                                                                                                                                                                  Data Ascii: t(_)),d="<ul>".concat(d,"</ul>"),d="<p>".concat(et_pb_custom.fill_message,"</p>").concat(d),_=d+_),"<ul></ul>"!==_&&(s.html(_),t.parents(".et_pb_section_parallax").length&&t.parents(".et_pb_section_parallax").each((function(){!n(this).children(".et_parall
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 3d 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 70 65 72 73 70 65 63 74 69 76 65 28 32 30 30 30 70 78 29 20 72 6f 74 61 74 65 59 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 64 65 67 29 22 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 6f 3d 2d 31 2a 4d 61 74 68 2e 63 65 69 6c 28 2e 39 2a 6e 29 2c 69 3d 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 70 65 72 73 70 65 63 74 69 76 65 28 32 30 30 30 70 78 29 20 72 6f 74 61 74 65 59 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 64 65 67 29 22 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 70 22 3a 64 65 66 61 75 6c 74 3a 6f 3d 4d 61 74 68 2e 63 65 69 6c 28 2e 39 2a 6e 29 2c 69 3d 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 70 65 72 73 70 65 63 74 69 76 65 28 32 30 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 22 2e 63 6f 6e 63 61 74 28 6f
                                                                                                                                                                                  Data Ascii: ={transform:"perspective(2000px) rotateY(".concat(o,"deg)")};break;case"left":o=-1*Math.ceil(.9*n),i={transform:"perspective(2000px) rotateY(".concat(o,"deg)")};break;case"top":default:o=Math.ceil(.9*n),i={transform:"perspective(2000px) rotateX(".concat(o


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  15192.168.2.44975634.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:45 UTC569OUTGET /wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:45 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: W/"6748316b-1652"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:45 UTC5727INData Raw: 31 36 35 32 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 1652/*! For license information please see smoothscroll.js.LICENSE.txt */!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=functio


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  16192.168.2.44975934.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:45 UTC618OUTGET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:45 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:45 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:32 GMT
                                                                                                                                                                                  ETag: W/"6748316c-d15"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:45 UTC3361INData Raw: 64 31 35 0d 0a 2f 2a 6a 73 68 69 6e 74 20 62 72 6f 77 73 65 72 3a 74 72 75 65 20 2a 2f 0a 2f 2a 21 0a 2a 20 46 69 74 56 69 64 73 20 31 2e 31 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 68 72 69 73 20 43 6f 79 69 65 72 20 2d 20 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 20 2b 20 44 61 76 65 20 52 75 70 65 72 74 20 2d 20 68 74 74 70 3a 2f 2f 64 61 76 65 72 75 70 65 72 74 2e 63 6f 6d 0a 2a 20 43 72 65 64 69 74 20 74 6f 20 54 68 69 65 72 72 79 20 4b 6f 62 6c 65 6e 74 7a 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 69 73 74 61 70 61 72 74 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 73 2f 63 72 65 61 74 69 6e 67 2d 69 6e 74 72 69 6e 73 69 63 2d 72 61 74 69 6f 73 2d 66 6f 72 2d 76 69 64 65 6f 2f 0a 2a 20 52 65 6c 65 61 73 65
                                                                                                                                                                                  Data Ascii: d15/*jshint browser:true *//*!* FitVids 1.1** Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/* Release


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  17192.168.2.44976634.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:45 UTC385OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:46 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:46 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Thu, 09 Nov 2023 20:25:32 GMT
                                                                                                                                                                                  ETag: W/"654d403c-15601"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:43 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:46 UTC15951INData Raw: 31 33 62 61 35 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                  Data Ascii: 13ba5/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22
                                                                                                                                                                                  Data Ascii: (e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d
                                                                                                                                                                                  Data Ascii: n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n]
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26
                                                                                                                                                                                  Data Ascii: ;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&
                                                                                                                                                                                  2024-12-28 00:41:46 UTC16384INData Raw: 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69
                                                                                                                                                                                  Data Ascii: (){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i
                                                                                                                                                                                  2024-12-28 00:41:46 UTC6088INData Raw: 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: pe)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  18192.168.2.44976534.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:45 UTC574OUTGET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:46 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:46 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: W/"6748316b-53f"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:46 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:46 UTC1355INData Raw: 35 33 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 76 61 72 20 75 73 65 72 5f 61 67 65 6e 74 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 09 09 76 61 72 20 69 73 5f 6f 70 65 72 61 5f 65 64 67 65 3b 0a 09 09 76 61 72 20 62 72 6f 77 73 65 72 20 3d 20 75 73 65 72 5f 61 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 6f 70 65 72 61 7c 63 68 72 6f 6d 65 7c 73 61 66 61 72 69 7c 66 69 72 65 66 6f 78 7c 6d 73 69 65 7c 74 72 69 64 65 6e 74 28 3f 3d 5c 2f 29 29 2f 69 29 20 7c 7c 20 5b 5d 3b 0a 09 09 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 61 6d 65 20 3d 20 27 27 3b 0a 09 09 76 61 72 20 62 72 6f 77 73 65 72 5f 63 6c 61 73 73 20 3d 20 27 27 3b 0a 0a 09 09 69 66 20 28 20 2f 74 72 69 64 65 6e 74
                                                                                                                                                                                  Data Ascii: 53f(function($){$(function(){var user_agent = navigator.userAgent;var is_opera_edge;var browser = user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i) || [];var browser_name = '';var browser_class = '';if ( /trident


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  19192.168.2.449769104.22.72.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC574OUTGET /stylebuilder/static/form-common.css?v=3ff9d3e HTTP/1.1
                                                                                                                                                                                  Host: cdn01.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                  jf-trace-id: 5626427110b66c91
                                                                                                                                                                                  strict-transport-security: max-age=31536000;
                                                                                                                                                                                  global-router: true
                                                                                                                                                                                  x-raw-uri: /stylebuilder/static/*slug
                                                                                                                                                                                  last-modified: Wed, 25 Dec 2024 09:00:03 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 32
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b55eca0f91-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC797INData Raw: 63 36 30 0d 0a 2e 61 70 70 2e 69 73 42 75 69 6c 64 65 72 20 2e 66 6f 72 6d 2d 61 6c 6c 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 72 6d 50 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 6f 72 6d 50 61 67 65 2d 65 61 63 68 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 20 2e 66 6f 72 6d 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 63 6f 76 65 72 2d 77 72 61 70 70 65 72 2b 2e 66 6f 72 6d 2d 61 6c 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 66 6f 72 6d 2d 63 6f 76 65 72 2d 77 72 61 70 70 65 72 2b 2e 66 6f 72 6d 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 63 6f 76 65 72 2d 77 72 61 70 70 65
                                                                                                                                                                                  Data Ascii: c60.app.isBuilder .form-all{margin:0 auto 20px!important}.formPage-container .formPage-each:not(:first-of-type) .form-all:before{display:none}.form-cover-wrapper+.form-all{margin-top:0}.form-cover-wrapper+.form-all:before{content:none}.form-cover-wrappe
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 70 78 7d 2e 66 6f 72 6d 2d 63 6f 76 65 72 2d 77 72 61 70 70 65 72 20 2e 61 64 64 2d 66 6f 72 6d 2d 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 72 64 65 72 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 30 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 30 7d 2e 66 6f 72 6d 2d 70 61 67 65 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66
                                                                                                                                                                                  Data Ascii: px}.form-cover-wrapper .add-form-logo{display:-ms-flexbox;display:flex;background-repeat:no-repeat;border:0;background-color:transparent;padding-block:0;padding-inline:0}.form-page-cover-image-wrapper{width:100%;margin:0 auto;display:-ms-flexbox;display:f
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1009INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 38 30 25 7d 2e 66 6f 72 45 64 69 74 53 75 62 6d 69 73 73 69 6f 6e 41 6c 65 72 74 20 2e 77 61 72 6e 69 6e 67 2d 68 65 61 64 65 72 7b 63 6f 6c 6f 72 3a 23 30 61 31 35 35 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 66 6f 72 45 64 69 74 53 75 62 6d 69 73 73 69 6f 6e 41 6c 65 72 74 20 2e 77 61 72 6e 69 6e 67 2d 6d 65 73 73 61 67 65
                                                                                                                                                                                  Data Ascii: order-radius:4px;-ms-flex-direction:column;flex-direction:column;text-align:center;max-width:80%}.forEditSubmissionAlert .warning-header{color:#0a1551;font-size:18px;font-weight:500;line-height:28px;margin-top:24px}.forEditSubmissionAlert .warning-message
                                                                                                                                                                                  2024-12-28 00:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  20192.168.2.449771172.67.7.1074434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC576OUTGET /css/styles/payment/payment_styles.css?3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn03.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 24 Dec 2024 13:04:59 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"676ab17b-157e9"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b568a932f4-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC980INData Raw: 37 64 65 36 0d 0a 2f 2a 20 73 74 79 6c 65 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 2f 2a 20 43 4f 52 45 20 50 41 59 4d 45 4e 54 20 55 49 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 20 2a 2f 0a 0a 2e 73 65 6c 65 63 74 5f 62 6f 72 64 65 72 2c 0a 2e 73 65 6c 65 63 74 2d 61 72 65 61 2c 0a 23 70 72 6f 64 75 63 74 53 65 61 72 63 68 2d 69 6e 70 75 74 2c 0a 2e 73 65 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 2c 0a 23 63 6f 75 70 6f 6e 2d 69 6e 70 75 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 33 63 61 64 38 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 79 2d 69 74 65 6d 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                  Data Ascii: 7de6/* stylelint-disable *//* CORE PAYMENT UI //////////////// */.select_border,.select-area,#productSearch-input,.select-content,#coupon-input { border-color: #c3cad8; background-color: #fff;}.form-product-category-item { border-color:
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 64 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 72 65 63 75 72 72 69 6e 67 2d 70 61 79 6d 65 6e 74 73 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69
                                                                                                                                                                                  Data Ascii: background-color: #fff; padding: 4px; border-radius: 2px; border: 1px solid #dee2ed; margin-left: 4px; margin-right: 4px; width: 90px;}.custom-recurring-payments-wrapper { position: relative; display: inline-block;}.form-product-i
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 68 69 6c 64 2d 74 61 62 6c 65 20 74 72 20 74 64 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 32 29 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 68 69 6c 64 2d 74 61 62 6c 65 20 74 72 20 74 64 20 2e 6f 6c 64 5f 70 72 69 63 65 20 73 70 61 6e 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6c 69 6e 65 2d 74 68 72 6f 75 67 68 3b 0a 7d 0a 0a 2e 70 5f 69 74 65 6d 5f 73 65 70 61 72 61 74 6f 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 62 6f 72 64 65
                                                                                                                                                                                  Data Ascii: oduct-item .form-product-child-table tr td:nth-last-child(2) { text-align: right !important;}.form-product-item .form-product-child-table tr td .old_price span { text-decoration: line-through;}.p_item_separator { border-top-width: 1px; borde
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 2d 73 69 7a 65 3a 20 30 2e 36 32 35 65 6d 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 74 61 62 6c 65 20 74 72 20 74 64 20 73 65 6c 65 63 74 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 64 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 73 70 65 63 69 61 6c 2d 73 75 62 74 6f 74 61 6c 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 32 35 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69
                                                                                                                                                                                  Data Ascii: -size: 0.625em; background-repeat: no-repeat; cursor: pointer;}.form-product-item table tr td select { border: 1px solid #dee2ed;}.form-product-item .form-special-subtotal { text-align: right; font-size: 0.825em; position: absolute; ri
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 30 20 38 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 31 20 34 6c 32 2e 36 36 37 20 33 4c 39 20 31 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 66 66 66 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e 64 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74
                                                                                                                                                                                  Data Ascii: rl("data:image/svg+xml; charset=utf-8,%3Csvg viewBox='0 0 10 8' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M1 4l2.667 3L9 1' stroke='%23fff' stroke-width='2' stroke-linecap='round' stroke-linejoin='round'/%3E%3C/svg%3E");}.form-product
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 65 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 70 5f 69 6d 61 67 65 20 2e 69 6d 61 67 65 5f 61 72 65 61 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 77 69 64 74 68 3a 20 37 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 37 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 36 65 36 65 36 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70
                                                                                                                                                                                  Data Ascii: e;}.form-product-item .p_image .image_area { background-color: #fff; position: relative; width: 72px; height: 72px; border: 1px solid #e6e6e6; overflow: hidden; border-radius: 3px; display: none; background-size: cover; background-p
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 6d 2d 70 72 6f 64 75 63 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 30 20 31 36 70 78 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 0a 7d 0a 73 70 61 6e 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 6f 6e 74 61 69 6e 65 72 20 5b 64 61 74 61 2d 77 72 61 70 70 65 72 2d 72 65 61 63 74 3d 74 72 75 65 5d 20 7b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 7d 0a 73 70 61 6e 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 70 72 6f 64 75
                                                                                                                                                                                  Data Ascii: m-product-container { position: relative; width: 100%; display: block; padding: 0 0 0 16px; min-width: 0;}span.form-product-item .form-product-container [data-wrapper-react=true] { flex-direction: column;}span.form-product-item .form-produ
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 64 65 74 61 69 6c 73 20 2a 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 73 70 61 6e 20 3e 20 73 70 61 6e 2c 0a 2e 74 6f 74 61 6c 5f 61 72 65 61 20 2e 66 6f 72 6d 2d 70 61 79 6d 65 6e 74 2d 70 72 69 63 65 20 73 70 61 6e 5b 64 61 74 61 2d 77 72 61 70 70 65 72 2d 72 65 61 63 74 3d 22 74 72 75 65 22 5d 20 3e 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 70 78 3b 0a 7d 0a
                                                                                                                                                                                  Data Ascii: ; font-size: 14px;}.form-product-item .form-product-container .form-product-details * { display: inline;}.form-product-item span > span,.total_area .form-payment-price span[data-wrapper-react="true"] > span:nth-child(1) { margin-left: 1px;}
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 73 70 61 6e 2e 73 65 6c 65 63 74 5f 63 6f 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 6f 72 6d 2d 73 75 62 2d 6c 61 62 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 73 70 61 6e 2e 73 65 6c 65 63 74 5f 63 6f 6e 74 3a 68 6f 76 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 39 62 66 66 39 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                                  Data Ascii: l-container span.select_cont { border-radius: 4px; display: inline-block; position: relative; padding-right: 0;}.form-product-item .form-product-container .form-sub-label-container span.select_cont:hover { border-color: #a9bff9; box-shadow:
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 30 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 36 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 2e 73 68 6f 77 5f 69 6d 61 67 65 20 2e 70 5f 69 6d 61 67 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 73 68 6f 77 5f 69 6d 61 67 65 20 2e 70 5f 69 6d 61 67 65 20 2e 69 6d 61 67 65 5f 61 72 65 61 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 73 68 6f 77 5f 69 6d 61 67 65 20 2e 70 5f 63 68 65 63 6b 62 6f 78 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 7d 0a 0a 2e 73 68 6f 77 5f 69 6d 61 67 65 20 2e 74 69 74 6c 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                                  Data Ascii: 00; margin-right: 6px; margin-left: 0;}.show_image .p_image { display: block;}.show_image .p_image .image_area { display: block;}.show_image .p_checkbox { margin-top: 24px;}.show_image .title_description { display: flex; align-it


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  21192.168.2.449770172.67.7.1074434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC550OUTGET /static/jotform.forms.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn03.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Wed, 25 Dec 2024 23:27:31 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"676c94e3-a1dda"
                                                                                                                                                                                  expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 177166
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b55bc58c93-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC947INData Raw: 37 64 63 35 0d 0a 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 7c 7c 21 63 6f 6e 73 6f 6c 65 2e 66 69 72 65 62 75 67 29 7b 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 69 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 3d 7b 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 5b 6d 5b 69 5d 5d 3d 65 3b 7d 7d 29 28 27 6c 6f 67 20 64 65 62 75 67 20 69 6e 66 6f 20 77 61 72 6e 20 65 72 72 6f 72 20 61 73 73 65 72 74 20 64 69 72 20 64 69 72 78 6d 6c 20 74 72 61 63 65 20 67 72 6f 75 70 20 67 72 6f 75 70 45 6e 64 20 74 69 6d 65 20 74 69 6d 65 45 6e 64 20 70 72 6f 66 69 6c 65 20 70 72 6f
                                                                                                                                                                                  Data Ascii: 7dc5if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile pro
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 41 67 65 6e 74 3b 76 61 72 20 72 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 20 28 5b 30 2d 39 5d 7b 31 2c 7d 5b 5c 5c 2e 30 2d 39 5d 7b 30 2c 7d 29 22 29 3b 69 66 28 72 65 2e 65 78 65 63 28 75 61 29 21 3d 3d 6e 75 6c 6c 29 7b 72 76 3d 70 61 72 73 65 46 6c 6f 61 74 28 52 65 67 45 78 70 2e 24 31 29 3b 7d 7d 0a 72 65 74 75 72 6e 20 72 76 3b 7d 2c 54 72 61 6e 73 69 74 69 6f 6e 73 3a 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3b 7d 2c 73 69 6e 65 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 31 2d 4d 61 74 68 2e 63 6f 73 28 78 2a 4d 61 74 68 2e 50 49 2f 32 29 3b 7d 2c 73 69 6e 65 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 69 6e 28 78 2a 4d 61 74
                                                                                                                                                                                  Data Ascii: Agent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(re.exec(ua)!==null){rv=parseFloat(RegExp.$1);}}return rv;},Transitions:{linear:function(x){return x;},sineIn:function(x){return 1-Math.cos(x*Math.PI/2);},sineOut:function(x){return Math.sin(x*Mat
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3c 30 2e 35 3f 30 2e 35 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2a 78 2c 32 29 29 2a 30 2e 35 3a 30 2e 35 2b 4d 61 74 68 2e 73 71 72 74 28 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2a 78 2d 32 2c 32 29 29 2a 30 2e 35 3b 7d 2c 65 78 70 6f 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 78 2d 31 29 29 3b 7d 2c 65 78 70 6f 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 78 29 3b 7d 2c 65 78 70 6f 49 6e 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 78 3d 32 2a 78 2d 31 3b 72 65 74 75 72 6e 20 78 3c 30 3f 4d 61 74 68 2e 70 6f 77 28 32
                                                                                                                                                                                  Data Ascii: ut:function(x){return x<0.5?0.5-Math.sqrt(1-Math.pow(2*x,2))*0.5:0.5+Math.sqrt(1-Math.pow(2*x-2,2))*0.5;},expoIn:function(x){return Math.pow(2,10*(x-1));},expoOut:function(x){return 1-Math.pow(2,-10*x);},expoInOut:function(x){x=2*x-1;return x<0?Math.pow(2
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 35 29 29 7b 72 65 74 75 72 6e 20 32 2d 28 37 2e 35 36 32 35 2a 28 61 2d 3d 28 32 2e 32 35 2f 32 2e 37 35 29 29 2a 61 2b 30 2e 39 33 37 35 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 32 2d 28 37 2e 35 36 32 35 2a 28 61 2d 3d 28 32 2e 36 32 35 2f 32 2e 37 35 29 29 2a 61 2b 30 2e 39 38 34 33 37 35 29 3b 7d 7d 7d 7d 7d 2c 43 6f 6c 6f 72 73 3a 7b 63 6f 6c 6f 72 4e 61 6d 65 73 3a 7b 22 42 6c 61 63 6b 22 3a 22 23 30 30 30 30 30 30 22 2c 22 4d 69 64 6e 69 67 68 74 42 6c 75 65 22 3a 22 23 31 39 31 39 37 30 22 2c 22 4e 61 76 79 22 3a 22 23 30 30 30 30 38 30 22 2c 22 44 61 72 6b 42 6c 75 65 22 3a 22 23 30 30 30 30 38 42 22 2c 22 4d 65 64 69 75 6d 42 6c 75 65 22 3a 22 23 30 30 30 30 43 44 22 2c 22 42 6c 75 65 22 3a 22 23 30 30 30 30 46 46 22 2c 22 44 6f 64 67 65 72
                                                                                                                                                                                  Data Ascii: 5)){return 2-(7.5625*(a-=(2.25/2.75))*a+0.9375);}else{return 2-(7.5625*(a-=(2.625/2.75))*a+0.984375);}}}}},Colors:{colorNames:{"Black":"#000000","MidnightBlue":"#191970","Navy":"#000080","DarkBlue":"#00008B","MediumBlue":"#0000CD","Blue":"#0000FF","Dodger
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 73 74 47 72 65 65 6e 22 3a 22 23 32 32 38 42 32 32 22 2c 22 4c 61 77 6e 47 72 65 65 6e 22 3a 22 23 37 43 46 43 30 30 22 2c 22 4c 69 6d 65 22 3a 22 23 30 30 46 46 30 30 22 2c 22 59 65 6c 6c 6f 77 47 72 65 65 6e 22 3a 22 23 39 41 43 44 33 32 22 2c 22 4c 69 6d 65 47 72 65 65 6e 22 3a 22 23 33 32 43 44 33 32 22 2c 22 43 68 61 72 74 72 65 75 73 65 22 3a 22 23 37 46 46 46 30 30 22 2c 22 47 72 65 65 6e 59 65 6c 6c 6f 77 22 3a 22 23 41 44 46 46 32 46 22 2c 22 4c 69 67 68 74 53 65 61 47 72 65 65 6e 22 3a 22 23 32 30 42 32 41 41 22 2c 22 53 65 61 47 72 65 65 6e 22 3a 22 23 32 45 38 42 35 37 22 2c 22 53 61 6e 64 79 42 72 6f 77 6e 22 3a 22 23 46 34 41 34 36 30 22 2c 22 44 61 72 6b 53 6c 61 74 65 47 72 61 79 22 3a 22 23 32 46 34 46 34 46 22 2c 22 44 69 6d 47 72 61 79
                                                                                                                                                                                  Data Ascii: stGreen":"#228B22","LawnGreen":"#7CFC00","Lime":"#00FF00","YellowGreen":"#9ACD32","LimeGreen":"#32CD32","Chartreuse":"#7FFF00","GreenYellow":"#ADFF2F","LightSeaGreen":"#20B2AA","SeaGreen":"#2E8B57","SandyBrown":"#F4A460","DarkSlateGray":"#2F4F4F","DimGray
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 44 45 42 33 22 2c 22 4e 61 76 61 6a 6f 57 68 69 74 65 22 3a 22 23 46 46 44 45 41 44 22 2c 22 4d 6f 63 63 61 73 69 6e 22 3a 22 23 46 46 45 34 42 35 22 2c 22 50 65 61 63 68 50 75 66 66 22 3a 22 23 46 46 44 41 42 39 22 2c 22 42 69 73 71 75 65 22 3a 22 23 46 46 45 34 43 34 22 2c 22 42 6c 61 6e 63 68 65 64 41 6c 6d 6f 6e 64 22 3a 22 23 46 46 45 42 43 44 22 2c 22 41 6e 74 69 71 75 65 57 68 69 74 65 22 3a 22 23 46 41 45 42 44 37 22 2c 22 50 61 70 61 79 61 57 68 69 70 22 3a 22 23 46 46 45 46 44 35 22 2c 22 42 65 69 67 65 22 3a 22 23 46 35 46 35 44 43 22 2c 22 4f 6c 64 4c 61 63 65 22 3a 22 23 46 44 46 35 45 36 22 2c 22 43 6f 72 6e 73 69 6c 6b 22 3a 22 23 46 46 46 38 44 43 22 2c 22 49 76 6f 72 79 22 3a 22 23 46 46 46 46 46 30 22 2c 22 46 6c 6f 72 61 6c 57 68 69 74
                                                                                                                                                                                  Data Ascii: DEB3","NavajoWhite":"#FFDEAD","Moccasin":"#FFE4B5","PeachPuff":"#FFDAB9","Bisque":"#FFE4C4","BlanchedAlmond":"#FFEBCD","AntiqueWhite":"#FAEBD7","PapayaWhip":"#FFEFD5","Beige":"#F5F5DC","OldLace":"#FDF5E6","Cornsilk":"#FFF8DC","Ivory":"#FFFFF0","FloralWhit
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 72 43 61 73 65 28 29 3b 7d 2c 68 65 78 54 6f 52 67 62 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 7b 73 74 72 3d 73 74 72 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 76 61 72 20 72 65 74 3d 5b 5d 3b 69 66 28 73 74 72 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 7b 72 65 74 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 73 74 72 2b 73 74 72 2c 31 36 29 29 3b 7d 29 3b 7d 65 6c 73 65 7b 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 28 2e 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 7b 72 65 74 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 73 74 72 2c 31 36 29 29 3b 7d 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 69 6e 76 65 72 74 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                                                                                                  Data Ascii: rCase();},hexToRgb:function(str){str=str.replace("#","");var ret=[];if(str.length==3){str.replace(/(.)/g,function(str){ret.push(parseInt(str+str,16));});}else{str.replace(/(..)/g,function(str){ret.push(parseInt(str,16));});}return ret;},invert:function(h
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 29 3b 7d 7d 7d 65 6c 73 65 7b 63 6c 6f 6e 65 5b 69 5d 3d 74 68 69 73 2e 64 65 65 70 43 6c 6f 6e 65 28 6e 6f 64 65 29 3b 7d 7d 65 6c 73 65 7b 63 6c 6f 6e 65 5b 69 5d 3d 6e 6f 64 65 3b 7d 7d 0a 72 65 74 75 72 6e 20 63 6c 6f 6e 65 3b 7d 2c 69 73 42 6f 6f 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 6f 6f 6c 29 7b 72 65 74 75 72 6e 28 62 6f 6f 6c 3d 3d 3d 74 72 75 65 7c 7c 62 6f 6f 6c 3d 3d 3d 66 61 6c 73 65 29 3b 7d 2c 69 73 52 65 67 45 78 70 3a 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 21 21 28 6f 62 6a 26 26 6f 62 6a 2e 74 65 73 74 26 26 6f 62 6a 2e 65 78 65 63 26 26 28 6f 62 6a 2e 69 67 6e 6f 72 65 43 61 73 65 7c 7c 6f 62 6a 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 3d 66 61 6c 73 65 29 29 3b 7d 7d 29 3b 4f 62 6a 65 63 74 2e 65 78 74 65 6e
                                                                                                                                                                                  Data Ascii: );}}}else{clone[i]=this.deepClone(node);}}else{clone[i]=node;}}return clone;},isBoolean:function(bool){return(bool===true||bool===false);},isRegExp:function(obj){return!!(obj&&obj.test&&obj.exec&&(obj.ignoreCase||obj.ignoreCase===false));}});Object.exten
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 72 5c 6e 5d 3f 29 28 5c 72 5c 6e 7c 5c 6e 5c 72 7c 5c 72 7c 5c 6e 29 2f 67 2c 27 24 31 27 2b 62 72 65 61 6b 54 61 67 2b 27 27 29 3b 7d 2c 73 74 72 69 70 73 6c 61 73 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 74 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 28 73 74 72 2b 27 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 2e 3f 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 31 29 7b 73 77 69 74 63 68 28 6e 31 29 7b 63 61 73 65 27 5c 5c 27 3a 72 65 74 75 72 6e 27 5c 5c 27 3b 63 61 73 65 27 30 27 3a 72 65 74 75 72 6e 27 5c 75 30 30 30 30 27 3b 63 61 73 65 27 27 3a 72 65 74 75 72 6e 27 27 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 31 3b 7d 7d 29 3b 7d 2c 74 75 72 6b 69 73 68 54 6f 55 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                  Data Ascii: r\n]?)(\r\n|\n\r|\r|\n)/g,'$1'+breakTag+'');},stripslashes:function(){var str=this;return(str+'').replace(/\\(.?)/g,function(s,n1){switch(n1){case'\\':return'\\';case'0':return'\u0000';case'':return'';default:return n1;}});},turkishToUpper:function(){var
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 45 31 42 22 2c 22 66 22 3a 22 31 45 31 46 3a 30 31 39 32 3a 31 44 36 45 3a 31 44 38 32 22 2c 22 67 22 3a 22 30 31 46 35 3a 30 31 31 46 3a 30 31 45 37 3a 30 31 32 33 3a 30 31 31 44 3a 30 31 32 31 3a 30 32 36 30 3a 31 45 32 31 3a 31 44 38 33 3a 30 31 45 35 22 2c 22 68 22 3a 22 31 45 32 42 3a 30 32 31 46 3a 31 45 32 39 3a 30 31 32 35 3a 32 43 36 38 3a 31 45 32 37 3a 31 45 32 33 3a 31 45 32 35 3a 30 32 36 36 3a 31 45 39 36 3a 30 31 32 37 22 2c 22 69 22 3a 22 30 31 33 31 3a 30 30 45 44 3a 30 31 32 44 3a 30 31 44 30 3a 30 30 45 45 3a 30 30 45 46 3a 31 45 43 42 3a 30 32 30 39 3a 30 30 45 43 3a 31 45 43 39 3a 30 32 30 42 3a 30 31 32 42 3a 30 31 32 46 3a 31 44 39 36 3a 30 32 36 38 3a 30 31 32 39 3a 31 45 32 44 22 2c 22 6a 22 3a 22 30 31 46 30 3a 30 31 33 35 3a 30
                                                                                                                                                                                  Data Ascii: E1B","f":"1E1F:0192:1D6E:1D82","g":"01F5:011F:01E7:0123:011D:0121:0260:1E21:1D83:01E5","h":"1E2B:021F:1E29:0125:2C68:1E27:1E23:1E25:0266:1E96:0127","i":"0131:00ED:012D:01D0:00EE:00EF:1ECB:0209:00EC:1EC9:020B:012B:012F:1D96:0268:0129:1E2D","j":"01F0:0135:0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  22192.168.2.449772172.67.7.1074434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC548OUTGET /js/errorNavigation.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn03.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-1911"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b56e3418fa-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC965INData Raw: 31 39 31 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 46 4f 52 4d 5f 4d 4f 44 45 20 3d 3d 3d 20 27 63 61 72 64 66 6f 72 6d 27 29 20 72 65 74 75 72 6e 3b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 0a 20 20 20 20 3f 20 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 29 0a 20 20 20 20 3a 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 0a 20 20 20 20 20 20 3f 20 64 65 66 69 6e 65 28 66 61 63 74 6f 72 79 29 0a 20 20
                                                                                                                                                                                  Data Ascii: 1911(function(global, factory) { if (window.FORM_MODE === 'cardform') return; typeof exports === "object" && typeof module !== "undefined" ? (module.exports = factory()) : typeof define === "function" && define.amd ? define(factory)
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 27 29 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 68 69 64 64 65 6e 27 2c 20 27 74 72 75 65 27 29 3b 0a 0a 20 20 20 20 76 61 72 20 69 6e 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 0a 20 20 20 20 69 6e 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 65 72 72 6f 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 6e 6e 65 72 27 29 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 6e 6e 65 72 29 3b 0a 0a 20 20 20 20 76 61 72 20 6d 65 73
                                                                                                                                                                                  Data Ascii: igation-container'); container.style.display = 'none'; container.setAttribute('aria-hidden', 'true'); var inner = document.createElement('div'); inner.classList.add('error-navigation-inner'); container.appendChild(inner); var mes
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 64 2c 20 6e 65 78 74 42 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 73 74 61 74 65 2e 63 75 72 72 65 6e 74 20 3d 20 6e 65 78 74 43 75 72 72 65 6e 74 3b 0a 20 20 20 20 6c 69 6e 65 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 20 62 65 68 61 76 69 6f 72 3a 20 27 73 6d 6f 6f 74 68 27 2c 20 62 6c 6f 63 6b 3a 20 27 63 65 6e 74 65 72 27 20 7d 29 3b 0a 20 20 20 20 66 69 65 6c 64 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 6e 65 78 74 42 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 54 6f 4e 65 78 74 45 72 72 6f 72 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6e 65 78 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 65 72 72 6f
                                                                                                                                                                                  Data Ascii: d, nextButton) { state.current = nextCurrent; line.scrollIntoView({ behavior: 'smooth', block: 'center' }); field.focus(); nextButton.disabled = false; } function focusToNextError() { var nextButton = document.querySelector('.erro
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 20 69 66 20 28 21 70 61 72 65 6e 74 2e 68 61 73 43 6c 61 73 73 4e 61 6d 65 28 27 66 6f 72 6d 2d 73 65 63 74 69 6f 6e 2d 63 6c 6f 73 65 64 27 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 20 3d 3d 3d 20 65 72 72 6f 72 65 64 46 69 65 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 63 6f 6c 6c 61 70 73 65 49 6e 74 65 72 76 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 41 6e 64 46 6f 63 75 73 28 6e 65 78 74 43 75 72 72 65 6e 74 2c 20 65 72 72 6f 72 65 64 4c 69 6e 65 2c 20 65 72 72 6f 72 65 64 46 69 65 6c 64 2c 20 6e 65 78 74 42 75 74 74 6f 6e 29 3b 20 20 0a 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20
                                                                                                                                                                                  Data Ascii: if (!parent.hasClassName('form-section-closed') || document.activeElement === erroredField) { clearInterval(collapseInterval); } scrollAndFocus(nextCurrent, erroredLine, erroredField, nextButton); }, 500); } else {
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1353INData Raw: 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 4a 6f 74 46 6f 72 6d 2e 64 6f 75 62 6c 65 56 61 6c 69 64 61 74 69 6f 6e 46 6c 61 67 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 2e 73 65 63 74 69 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 66 6f 72 6d 2d 61 6c 6c 27 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 2e 73 65 63 74 69 6f 6e 20 3d 20 73 65 63 74 69 6f 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 69 6e 76 61 6c 69 64 46 69 65 6c 64 73 20 3d 20 73 74 61 74 65 2e 73 65 63 74 69 6f 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 66 6f 72 6d 2d 6c 69 6e 65 2e 66 6f 72 6d 2d 6c 69 6e 65 2d 65 72 72 6f 72 27 29 3b 0a
                                                                                                                                                                                  Data Ascii: } if (JotForm.doubleValidationFlag()) { state.section = document.querySelector('.form-all'); } else { state.section = section; } var invalidFields = state.section.querySelectorAll('.form-line.form-line-error');
                                                                                                                                                                                  2024-12-28 00:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  23192.168.2.449768104.22.72.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC577OUTGET /css/styles/payment/payment_feature.css?3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn01.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-5941"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b5ad687d14-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC981INData Raw: 35 39 34 31 0d 0a 2f 2a 20 73 74 79 6c 65 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 0a 2f 2a 20 50 41 59 4d 45 4e 54 20 46 45 41 54 55 52 45 53 20 43 53 53 20 2a 2f 0a 0a 2f 2a 20 66 69 6c 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 73 74 61 72 74 20 2a 2f 0a 2f 2a 20 57 68 65 6e 20 77 65 20 65 6e 61 62 6c 65 20 73 65 61 72 63 68 20 63 61 74 65 67 6f 72 79 20 61 6e 64 20 20 61 6e 64 20 73 6f 72 74 20 2a 2f 0a 2f 2a 2e 70 2d 66 69 6c 74 65 72 2d 6f 6e 65 2d 63 6f 6c 75 6d 6e 20 69 66 20 65 6e 61 62 6c 65 20 6f 6e 6c 79 20 6f 6e 65 20 6f 66 20 74 68 65 6d 20 20 77 65 20 61 72 65 20 61 64 64 69 6e 67 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 6c 61 62 65 6c 20 2a 2f 0a 2f 2a 2e 70 2d 66 69 6c 74 65 72 2d 74 77 6f 2d 63 6f 6c 75 6d 6e 20 69 66 20 65 6e
                                                                                                                                                                                  Data Ascii: 5941/* stylelint-disable *//* PAYMENT FEATURES CSS *//* filter-container start *//* When we enable search category and and sort *//*.p-filter-one-column if enable only one of them we are adding that class to label *//*.p-filter-two-column if en
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 20 30 20 38 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 62 75 69 6c 64 65 72 2f 73 65 61 72 63 68 5f 69 63 6f 6e 2e 70 6e 67 22 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 72 69 67 68 74 20 31 32 70 78 20 63 65 6e 74 65 72 3b 0a 7d 0a 23 70 61 79 6d 65 6e 74 2d 63 61 74 65 67 6f 72 79 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 2d 61 72 65 61 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20
                                                                                                                                                                                  Data Ascii: 0 8px; background-image: url("https://cdn.jotfor.ms/assets/img/builder/search_icon.png"); background-size: 14px; background-position: right 12px center;}#payment-category-dropdown .select-area { padding-left: 8px; background-image:
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 65 20 23 70 61 79 6d 65 6e 74 2d 63 61 74 65 67 6f 72 79 2d 64 72 6f 70 64 6f 77 6e 2c 0a 2e 70 2d 66 69 6c 74 65 72 2d 74 77 6f 2d 63 6f 6c 75 6d 6e 20 2b 20 2e 66 6f 72 6d 2d 69 6e 70 75 74 2d 77 69 64 65 20 23 70 72 6f 64 75 63 74 53 65 61 72 63 68 2d 69 6e 70 75 74 2c 0a 2e 70 2d 66 69 6c 74 65 72 2d 74 77 6f 2d 63 6f 6c 75 6d 6e 20 2b 20 2e 66 6f 72 6d 2d 69 6e 70 75 74 2d 77 69 64 65 20 23 70 61 79 6d 65 6e 74 2d 73 6f 72 74 69 6e 67 2d 70 72 6f 64 75 63 74 73 2d 64 72 6f 70 64 6f 77 6e 2c 0a 2e 70 2d 66 69 6c 74 65 72 2d 74 77 6f 2d 63 6f 6c 75 6d 6e 20 2b 20 2e 66 6f 72 6d 2d 69 6e 70 75 74 2d 77 69 64 65 20 23 70 61 79 6d 65 6e 74 2d 63 61 74 65 67 6f 72 79 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 2c 0a 2e 70 2d
                                                                                                                                                                                  Data Ascii: e #payment-category-dropdown,.p-filter-two-column + .form-input-wide #productSearch-input,.p-filter-two-column + .form-input-wide #payment-sorting-products-dropdown,.p-filter-two-column + .form-input-wide #payment-category-dropdown .select-content,.p-
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 72 6f 64 75 63 74 73 2d 64 72 6f 70 64 6f 77 6e 20 7b 0a 20 20 20 20 6f 72 64 65 72 3a 20 33 3b 0a 7d 0a 0a 2f 2a 20 2e 63 6c 65 61 72 2d 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 73 65 6c 65 63 74 20 61 6e 20 6f 70 74 69 6f 6e 20 66 72 6f 6d 20 73 6f 72 74 20 2a 2f 0a 23 70 61 79 6d 65 6e 74 2d 73 6f 72 74 69 6e 67 2d 70 72 6f 64 75 63 74 73 2d 64 72 6f 70 64 6f 77 6e 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 20 2e 64 72 6f 70 64 6f 77 6e 2d 68 69 6e 74 2c 0a 23 70 61 79 6d 65 6e 74 2d 73 6f 72 74 69 6e 67 2d 70 72 6f 64 75 63 74 73 2d 64 72 6f 70 64 6f 77 6e 3a 6e 6f 74 28 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 29 20 2e 63 6c 65 61 72 2d 6f 70 74 69 6f 6e 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e
                                                                                                                                                                                  Data Ascii: roducts-dropdown { order: 3;}/* .clear-option is used when you select an option from sort */#payment-sorting-products-dropdown.option-selected .dropdown-hint,#payment-sorting-products-dropdown:not(.option-selected) .clear-option{ display: non
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 23 70 61 79 6d 65 6e 74 2d 63 61 74 65 67 6f 72 79 2d 64 72 6f 70 64 6f 77 6e 2e 6f 70 65 6e 20 2e 73 65 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 2c 0a 2e 70 61 79 6d 65 6e 74 2d 64 72 6f 70 64 6f 77 6e 2e 6f 70 65 6e 20 2e 73 65 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 23 70 61 79 6d 65 6e 74 2d 63 61 74 65 67 6f 72 79 2d 64 72 6f 70 64 6f 77 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 33 63 61 64 38 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                  Data Ascii: rflow: hidden;}#payment-category-dropdown.open .select-content,.payment-dropdown.open .select-content { display: block;}#payment-category-dropdown input[type="checkbox"] { border: 1px solid #c3cad8; border-radius: 2px; background-co
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 20 32 70 78 20 73 6f 6c 69 64 20 23 33 31 33 33 33 62 3b 20 0a 7d 0a 0a 2e 63 75 72 72 65 6e 63 79 2d 63 6f 6c 75 6d 6e 20 2e 63 75 72 72 65 6e 63 79 2d 64 72 6f 70 64 6f 77 6e 20 75 6c 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 31 33 33 33 62 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 2e 73 65 61 72 63 68 2d 73 75 62 70 72 6f 64 75 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 68 69 67 68 74 6c 69 67 68 74 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 2d 32 70 78 20 33 70 78 20 35 70 78 20 30 70 78
                                                                                                                                                                                  Data Ascii: 2px solid #31333b; }.currency-column .currency-dropdown ul::-webkit-scrollbar { width: 8px; background-color: #31333b; border-radius: 4px; border: 0;}.search-subproduct-selection-hightlight { -webkit-box-shadow: -2px 3px 5px 0px
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 20 36 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 65 36 39 66 66 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 79 2d 69 74 65 6d 20 2e 73 65 6c 65 63 74 65 64 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 79 2d 69 74 65 6d 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 32 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73
                                                                                                                                                                                  Data Ascii: 6px; background-color: #2e69ff;}.form-product-category-item .selected-items { display: block;}.form-product-category-item:after { content: ""; display:block; width: 22px; height: 22px; background-image: url("data:image/s
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 72 69 67 68 74 20 2d 32 70 78 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 0a 2e 63 61 74 65 67 6f 72 79 2d 68 65 61 64 2e 63 6f 6c 6c 65 70 73 65 64 5f 63 61 74 65 67 6f 72 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 70 61 79 6d 65 6e 74 73 2f 65 78 70 61 6e 64 5f 69 63 6f 6e 2e 73 76 67 27 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 34 38 35 31 35 61 3b 0a 7d 0a 0a 2e
                                                                                                                                                                                  Data Ascii: background-position: center right -2px; cursor: pointer; font-size: 16px;}.category-head.collepsed_category { background-image: url('https://cdn.jotfor.ms/assets/img/payments/expand_icon.svg'); border-bottom: 1px solid #48515a;}.
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 63 61 6c 63 28 35 30 25 20 2d 20 31 30 70 78 29 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 61 72 64 2d 32 63 6f 6c 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 20 2b 20 2e 70 5f 69 74 65 6d 5f 73 65 70 61 72 61 74 6f 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 61 72 64 2d 32 63 6f 6c 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 2e 6e 65 77 5f 75 69 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20
                                                                                                                                                                                  Data Ascii: calc(50% - 10px); margin-bottom: 12px;}.card-2col .form-product-item + .p_item_separator { display: none;}.card-2col .form-product-item.new_ui { border-width: 1px; border-style: solid; position: relative; border-radius: 3px;
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 63 61 72 64 2d 32 63 6f 6c 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 2e 6e 65 77 5f 75 69 2e 73 68 6f 77 5f 69 6d 61 67 65 20 2e 70 5f 69 6d 61 67 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 36 38 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 2e 63 61 72 64 2d 32 63 6f 6c 20 2e 66 6f 72 6d 2d 70 72 6f 64 75 63 74 2d 69 74 65 6d 2e 6e 65 77 5f 75 69 2e 73 68 6f 77 5f 69 6d 61 67 65 20 2e 69 6d 61 67 65 5f 7a 6f 6f
                                                                                                                                                                                  Data Ascii: display: block;}.card-2col .form-product-item.new_ui.show_image .p_image { padding: 0; float: none; min-width: 120px; max-height: 168px; width: 100%; height: 100%;}.card-2col .form-product-item.new_ui.show_image .image_zoo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  24192.168.2.449775104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC580OUTGET /themes/CSS/5e6b428acc8c4e222d1beb91.css?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn02.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  last-modified: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                  jf-trace-id: 7412bb26d188b76f
                                                                                                                                                                                  strict-transport-security: max-age=31536000;
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b5b9cfc40e-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC844INData Raw: 37 64 35 66 0d 0a 40 69 6d 70 6f 72 74 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 3f 66 61 6d 69 6c 79 3d 49 6e 74 65 72 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3b 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6f 75 74 6c 69 6e 65 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 73 65 6c 65 63 74 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 61 7b 74 65 78
                                                                                                                                                                                  Data Ascii: 7d5f@import "https://cdn.jotfor.ms/fonts/?family=Inter&display=swap";*,:after,:before{box-sizing:border-box}:focus{outline:0}input,select,textarea{outline:0;margin:0;text-align:left}select{-webkit-appearance:none;appearance:none}img{max-width:100%}a{tex
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 6f 72 3a 23 38 38 39 34 61 62 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 38 38 39 34 61 62 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 2e 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 2e 69 73 2d 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 3a 72 65 71 75 69 72 65 64 3a 69 6e 76 61 6c 69 64 7b 63 6f 6c 6f 72 3a 23 38 38 39 34 61 62 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 66 6f 72 6d 2d 6c 69 6e 65 2e 69 73 53 65 6c 65 63 74 65 64 20 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 74 72 75 65 5d 3a 6e
                                                                                                                                                                                  Data Ascii: or:#8894ab;font-weight:300;font-family:inherit}::placeholder{color:#8894ab;font-weight:300;font-family:inherit}.form-dropdown.is-active{color:#000}.form-dropdown:required:invalid{color:#8894ab;font-weight:300}.form-line.isSelected [contenteditable=true]:n
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 2e 66 6f 72 6d 2d 6c 69 6e 65 3a 6e 6f 74 28 5b 64 61 74 61 2d 70 61 79 6d 65 6e 74 3d 74 72 75 65 5d 29 20 5b 64 61 74 61 2d 77 72 61 70 70 65 72 2d 72 65 61 63 74 3d 74 72 75 65 5d 2e 75 73 65 4a 6f 74 66 6f 72 6d 53 69 67 6e 2d 73 69 67 6e 61 74 75 72 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 72 6d 2d 6c 69 6e 65 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 31 32 70 78 20 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20
                                                                                                                                                                                  Data Ascii: .form-line:not([data-payment=true]) [data-wrapper-react=true].useJotformSign-signature{-ms-flex-direction:column;flex-direction:column}.form-line{padding:12px 10px;margin:12px 4px;border-radius:3px;position:relative;width:100%;transition:background-color
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 74 65 78 74 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 62 75 74 74 6f 6e 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 63 6f 6c 6c 61 70 73 65 5d 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 38 70 78 7d 2e 70 61 67 65 2d 73 65 63 74 69 6f 6e 3e 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 2e 66 6f 72 6d 2d 6c 69 6e 65 2d 63 6f 6c 75 6d 6e 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 68 65 61 64 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 70 61 79 6d 65 6e 74 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 74 65 78 74 5d 29 3a 6e 6f 74
                                                                                                                                                                                  Data Ascii: data-type=control_text]):not([data-type=control_button]):not([data-type=control_collapse]){margin-top:28px}.page-section>li:first-child:not(.form-line-column):not([data-type=control_head]):not([data-type=control_payment]):not([data-type=control_text]):not
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 65 6c 2d 74 6f 70 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 73 74 72 69 70 65 2d 70 61 79 6d 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 6f 76 65 72 6c 61 79 2d 63 6f 6e 74 65 6e 74 2b 2e 66 6f 72 6d 2d 73 75 62 2d 6c 61 62 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 34 70 78 29 7d 6c 69 2e 66 6f 72 6d 2d 6c 69 6e 65 3a 6e 6f 74 28 2e 66 6f 72 6d 2d 6c 69 6e 65 2d 63 6f 6c 75 6d 6e 29 5b 64 61 74 61 2d 74 79 70 65 3d 63 6f 6e 74 72 6f 6c 5f 66 75 6c 6c 6e 61 6d 65 5d 20 2e 66 6f 72 6d 2d 69 6e 70 75 74 2d 77 69 64 65 20 5b 64 61 74 61 2d 77 72 61 70 70 65 72 2d 72 65 61 63 74 5d 3a 6e 6f 74 28 2e 65 78 74 65 6e 64 65 64 29 20 2e 66 6f 72 6d 2d 73 75 62 2d 6c 61 62 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 2b 2e
                                                                                                                                                                                  Data Ascii: el-top){margin-top:0}.stripe-payment-wrapper .overlay-content+.form-sub-label-container{width:calc(50% - 14px)}li.form-line:not(.form-line-column)[data-type=control_fullname] .form-input-wide [data-wrapper-react]:not(.extended) .form-sub-label-container+.
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 33 2e 38 31 33 20 30 20 31 30 30 20 31 2e 36 32 38 7a 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2e 33 37 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 2e 32 35 65 6d 20 2e 35 65 6d 20 2e 32 35 65 6d 20 31 2e 36 32 35 65 6d 7d 2e 66 6f 72 6d 2d 65 72 72 6f 72 2d 6d
                                                                                                                                                                                  Data Ascii: 3.813 0 100 1.628z' fill='%23fff'/%3E%3C/svg%3E");font-size:.75em;margin-top:8px;border-radius:4px;background-size:.875em;background-position:.375em;background-repeat:no-repeat;display:inline-block;width:auto;padding:.25em .5em .25em 1.625em}.form-error-m
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 66 66 73 65 74 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 33 70 78 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 32 35 29 7d 62 75 74 74 6f 6e 2e 65 72 72 6f 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 64 6f 6e 65 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 62 64 35 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 75 74 74 6f 6e 2e 65 72 72 6f 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 64 6f 6e 65 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 33 70 78 20 72 67 62 61 28 31 34 34 2c 32 33 38 2c 31 34 34 2c 2e 32 35 29 3b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 30 61 38 61 33 64 7d 2e 65 72 72 6f 72 2d 6e 61 76 69 67 61 74 69 6f 6e
                                                                                                                                                                                  Data Ascii: ffset:3px;box-shadow:0 0 0 3px hsla(0,0%,100%,.25)}button.error-navigation-done-button{background-color:#18bd5b;color:#fff}button.error-navigation-done-button:focus-visible{box-shadow:0 0 0 3px rgba(144,238,144,.25);outline-color:#0a8a3d}.error-navigation
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 31 30 70 78 20 62 6f 74 74 6f 6d 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 2e 36 32 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 66 6f 72 6d 2d 74 65 78 74 61 72 65 61 7b 70 61 64 64 69 6e 67 3a 2e 36 32 35 65 6d 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 2e 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 2c 2e 66 6f 72 6d 2d 74 65 78 74 61 72 65 61 2c 2e 66 6f 72 6d 2d 74 65 78 74 62 6f 78 3a 6e 6f 74 28 23 70 72 6f 64 75 63 74 53 65 61 72 63 68 2d 69 6e 70 75 74 29 2c 2e 73 69 67 6e 61 74 75 72 65 2d 77 72 61 70 70 65 72 7b
                                                                                                                                                                                  Data Ascii: d-position:right 10px bottom 50%;background-size:.625em;background-repeat:no-repeat}.form-textarea{padding:.625em;min-height:2.5em;max-width:100%;font-family:inherit}.form-dropdown,.form-textarea,.form-textbox:not(#productSearch-input),.signature-wrapper{
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 62 6f 78 2c 2e 66 6f 72 6d 2d 72 61 64 69 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 70 61 63 69 74 79 3a 30 3b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 62 6f 78 2b 6c 61 62 65 6c 2c 2e 66 6f 72 6d 2d 63 68 65 63 6b 62 6f 78 2b 73 70 61 6e 2c 2e 66 6f 72 6d 2d 72 61 64 69 6f 2b 6c 61 62 65 6c 2c 2e 66 6f 72 6d 2d 72 61 64 69 6f 2b 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63
                                                                                                                                                                                  Data Ascii: box,.form-radio{position:absolute;opacity:0;height:1px;width:1px;overflow:hidden;clip:rect(1px,1px,1px,1px)}.form-checkbox+label,.form-checkbox+span,.form-radio+label,.form-radio+span{padding-left:30px;min-height:20px;font-size:.9375em;position:relative;c
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 66 6f 72 6d 43 68 65 63 6b 62 6f 78 4f 74 68 65 72 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 2c 2e 66 6f 72 6d 2d 73 69 6e 67 6c 65 2d 63 6f 6c 75 6d 6e 20 2e 66 6f 72 6d 2d 72 61 64 69 6f 2d 69 74 65 6d 3a 6e 6f 74 28 2e 66 6f 72 6d 52 61 64 69 6f 4f 74 68 65 72 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 66 6f 72 6d 43 68 65 63 6b 62 6f 78 4f 74 68 65 72 2c 2e 66 6f 72 6d 52 61 64 69 6f 4f 74 68 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 73 53 65 6c 65 63 74 65 64 20 2e 66 6f 72 6d 43 68 65 63 6b 62 6f 78 4f 74 68 65 72 2c 2e 69 73 53 65 6c 65 63 74 65 64 20 2e 66 6f 72 6d 52 61 64 69 6f 4f 74 68 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d
                                                                                                                                                                                  Data Ascii: formCheckboxOther):not(:last-child),.form-single-column .form-radio-item:not(.formRadioOther):not(:last-child){margin-bottom:10px}.formCheckboxOther,.formRadioOther{min-width:100%}.isSelected .formCheckboxOther,.isSelected .formRadioOther{margin-top:10px}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  25192.168.2.449773104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC552OUTGET /static/prototype.forms.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn02.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Mon, 23 Dec 2024 17:56:51 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"6769a463-1fb04"
                                                                                                                                                                                  expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 177166
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b5becb19b6-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC947INData Raw: 37 64 63 35 0d 0a 76 61 72 20 50 72 6f 74 6f 74 79 70 65 3d 7b 56 65 72 73 69 6f 6e 3a 27 31 2e 37 27 2c 42 72 6f 77 73 65 72 3a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 69 73 4f 70 65 72 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 3d 3d 27 5b 6f 62 6a 65 63 74 20 4f 70 65 72 61 5d 27 3b 72 65 74 75 72 6e 7b 49 45 3a 21 21 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 21 69 73 4f 70 65 72 61 2c 49 45 39 3a 28 27 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 27 69 6e 20 64 6f 63 75 6d 65 6e 74 29 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3d 3d 39
                                                                                                                                                                                  Data Ascii: 7dc5var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 69 76 3d 66 6f 72 6d 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 69 73 53 75 70 70 6f 72 74 65 64 3b 7d 29 28 29 7d 2c 6a 73 49 6e 6c 69 6e 65 45 76 65 6e 74 73 3a 5b 27 6f 6e 61 62 6f 72 74 27 2c 27 6f 6e 61 63 74 69 76 61 74 65 27 2c 27 6f 6e 61 66 74 65 72 70 72 69 6e 74 27 2c 27 6f 6e 61 66 74 65 72 73 63 72 69 70 74 65 78 65 63 75 74 65 27 2c 27 6f 6e 61 66 74 65 72 75 70 64 61 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 61 63 74 69 76 61 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 63 6f 70 79 27 2c 27 6f 6e 62 65 66 6f 72 65 63 75 74 27 2c 27 6f 6e 62 65 66 6f 72 65 64 65 61 63 74 69 76 61 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 65 64 69 74 66 6f 63 75 73 27 2c 27 6f 6e 62 65 66 6f 72 65 70 61 73 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 70 72 69 6e 74 27 2c 27 6f 6e
                                                                                                                                                                                  Data Ascii: iv=form=null;return isSupported;})()},jsInlineEvents:['onabort','onactivate','onafterprint','onafterscriptexecute','onafterupdate','onbeforeactivate','onbeforecopy','onbeforecut','onbeforedeactivate','onbeforeeditfocus','onbeforepaste','onbeforeprint','on
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 65 63 68 61 6e 67 65 27 2c 27 6f 6e 72 65 64 6f 27 2c 27 6f 6e 72 65 70 65 61 74 27 2c 27 6f 6e 72 65 73 65 74 27 2c 27 6f 6e 72 65 73 69 7a 65 27 2c 27 6f 6e 72 65 73 69 7a 65 65 6e 64 27 2c 27 6f 6e 72 65 73 69 7a 65 73 74 61 72 74 27 2c 27 6f 6e 72 65 73 75 6d 65 27 2c 27 6f 6e 72 65 76 65 72 73 65 27 2c 27 6f 6e 72 6f 77 64 65 6c 65 74 65 27 2c 27 6f 6e 72 6f 77 65 78 69 74 27 2c 27 6f 6e 72 6f 77 69 6e 73 65 72 74 65 64 27 2c 27 6f 6e 72 6f 77 73 65 6e 74 65 72 27 2c 27 6f 6e 73 63 72 6f 6c 6c 27 2c 27 6f 6e 73 65 61 72 63 68 27 2c 27 6f 6e 73 65 65 6b 27 2c 27 6f 6e 73 65 65 6b 65 64 27 2c 27 6f 6e 73 65 65 6b 69 6e 67 27 2c 27 6f 6e 73 65 6c 65 63 74 27 2c 27 6f 6e 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 27 2c 27 6f 6e 73 65 6c 65 63 74 73 74
                                                                                                                                                                                  Data Ascii: echange','onredo','onrepeat','onreset','onresize','onresizeend','onresizestart','onresume','onreverse','onrowdelete','onrowexit','onrowinserted','onrowsenter','onscroll','onsearch','onseek','onseeked','onseeking','onselect','onselectionchange','onselectst
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 6b 6c 61 73 73 2c 43 6c 61 73 73 2e 4d 65 74 68 6f 64 73 29 3b 6b 6c 61 73 73 2e 73 75 70 65 72 63 6c 61 73 73 3d 70 61 72 65 6e 74 3b 6b 6c 61 73 73 2e 73 75 62 63 6c 61 73 73 65 73 3d 5b 5d 3b 69 66 28 70 61 72 65 6e 74 29 7b 73 75 62 63 6c 61 73 73 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 72 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 6c 61 73 73 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 73 75 62 63 6c 61 73 73 3b 70 61 72 65 6e 74 2e 73 75 62 63 6c 61 73 73 65 73 2e 70 75 73 68 28 6b 6c 61 73 73 29 3b 7d 0a 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 70 72 6f 70 65 72 74 69 65 73 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 0a
                                                                                                                                                                                  Data Ascii: his,arguments);}Object.extend(klass,Class.Methods);klass.superclass=parent;klass.subclasses=[];if(parent){subclass.prototype=parent.prototype;klass.prototype=new subclass;parent.subclasses.push(klass);}for(var i=0,length=properties.length;i<length;i++)
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 45 3d 27 4f 62 6a 65 63 74 27 2c 46 55 4e 43 54 49 4f 4e 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 2c 42 4f 4f 4c 45 41 4e 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 27 2c 4e 55 4d 42 45 52 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 27 2c 53 54 52 49 4e 47 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 27 2c 41 52 52 41 59 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 2c 44 41 54 45 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 27 2c 4e 41 54 49 56 45 5f 4a 53 4f 4e 5f 53 54 52 49 4e 47 49 46 59 5f 53 55 50 50 4f 52 54 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 26 26 74 79 70 65 6f 66 20 4a 53 4f 4e 2e 73 74 72
                                                                                                                                                                                  Data Ascii: E='Object',FUNCTION_CLASS='[object Function]',BOOLEAN_CLASS='[object Boolean]',NUMBER_CLASS='[object Number]',STRING_CLASS='[object String]',ARRAY_CLASS='[object Array]',DATE_CLASS='[object Date]',NATIVE_JSON_STRINGIFY_SUPPORT=window.JSON&&typeof JSON.str
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 6f 66 20 76 61 6c 75 65 3b 73 77 69 74 63 68 28 74 79 70 65 29 7b 63 61 73 65 27 73 74 72 69 6e 67 27 3a 72 65 74 75 72 6e 20 76 61 6c 75 65 2e 69 6e 73 70 65 63 74 28 74 72 75 65 29 3b 63 61 73 65 27 6e 75 6d 62 65 72 27 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 76 61 6c 75 65 29 3f 53 74 72 69 6e 67 28 76 61 6c 75 65 29 3a 27 6e 75 6c 6c 27 3b 63 61 73 65 27 6f 62 6a 65 63 74 27 3a 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 73 74 61 63 6b 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 73 74 61 63 6b 5b 69 5d 3d 3d 3d 76 61 6c 75 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 7d 7d 0a 73 74 61 63 6b 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 76 61 72 20 70 61 72 74 69 61 6c 3d 5b
                                                                                                                                                                                  Data Ascii: of value;switch(type){case'string':return value.inspect(true);case'number':return isFinite(value)?String(value):'null';case'object':for(var i=0,length=stack.length;i<length;i++){if(stack[i]===value){throw new TypeError();}}stack.push(value);var partial=[
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 62 6a 65 63 74 29 7b 72 65 74 75 72 6e 20 5f 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 65 63 74 29 3d 3d 3d 41 52 52 41 59 5f 43 4c 41 53 53 3b 7d 0a 76 61 72 20 68 61 73 4e 61 74 69 76 65 49 73 41 72 72 61 79 3d 28 74 79 70 65 6f 66 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 5b 5d 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 7b 7d 29 3b 69 66 28 68 61 73 4e 61 74 69 76 65 49 73 41 72 72 61 79 29 7b 69 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 73 48 61 73 68 28 6f 62 6a 65 63 74 29 7b 72 65 74 75 72 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 61 73 68 3b 7d 0a 66 75 6e 63 74 69
                                                                                                                                                                                  Data Ascii: bject){return _toString.call(object)===ARRAY_CLASS;}var hasNativeIsArray=(typeof Array.isArray=='function')&&Array.isArray([])&&!Array.isArray({});if(hasNativeIsArray){isArray=Array.isArray;}function isHash(object){return object instanceof Hash;}functi
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 6e 5d 7c 5c 2f 5c 2a 28 3f 3a 2e 7c 5b 5c 72 5c 6e 5d 29 2a 3f 5c 2a 5c 2f 2f 67 2c 27 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 27 27 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 72 65 74 75 72 6e 20 6e 61 6d 65 73 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 21 6e 61 6d 65 73 5b 30 5d 3f 5b 5d 3a 6e 61 6d 65 73 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 28 63 6f 6e 74 65 78 74 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 26 26 4f 62 6a 65 63 74 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 5f 5f 6d 65 74 68 6f 64 3d 74 68 69 73 2c 61 72 67 73 3d 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                  Data Ascii: n]|\/\*(?:.|[\r\n])*?\*\//g,'').replace(/\s+/g,'').split(',');return names.length==1&&!names[0]?[]:names;}function bind(context){if(arguments.length<2&&Object.isUndefined(arguments[0]))return this;var __method=this,args=slice.call(arguments,1);return fun
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 79 2c 64 65 6c 61 79 3a 64 65 6c 61 79 2c 70 5f 64 65 66 65 72 3a 64 65 66 65 72 2c 77 72 61 70 3a 77 72 61 70 2c 6d 65 74 68 6f 64 69 7a 65 3a 6d 65 74 68 6f 64 69 7a 65 7d 7d 29 28 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 70 72 6f 74 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2b 27 2d 27 2b 0a 28 74 68 69 73 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2b 31 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 2b 27 2d 27 2b 0a 74 68 69 73 2e 67 65 74 55 54 43 44 61 74 65 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 2b 27 54 27 2b 0a 74 68 69 73 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72
                                                                                                                                                                                  Data Ascii: y,delay:delay,p_defer:defer,wrap:wrap,methodize:methodize}})());(function(proto){function toISOString(){return this.getUTCFullYear()+'-'+(this.getUTCMonth()+1).toPaddedString(2)+'-'+this.getUTCDate().toPaddedString(2)+'T'+this.getUTCHours().toPaddedStr
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 5c 6e 27 2c 27 5c 66 27 3a 27 5c 5c 66 27 2c 27 5c 72 27 3a 27 5c 5c 72 27 2c 27 5c 5c 27 3a 27 5c 5c 5c 5c 27 7d 7d 29 3b 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4e 41 54 49 56 45 5f 4a 53 4f 4e 5f 50 41 52 53 45 5f 53 55 50 50 4f 52 54 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 26 26 74 79 70 65 6f 66 20 4a 53 4f 4e 2e 70 61 72 73 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 74 65 73 74 22 3a 20 74 72 75 65 7d 27 29 2e 74 65 73 74 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 70 61 72 65 52 65 70 6c 61 63 65 6d 65 6e 74 28 72 65 70 6c 61 63 65 6d 65 6e 74 29 7b 69 66 28 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: \n','\f':'\\f','\r':'\\r','\\':'\\\\'}});Object.extend(String.prototype,(function(){var NATIVE_JSON_PARSE_SUPPORT=window.JSON&&typeof JSON.parse==='function'&&JSON.parse('{"test": true}').test;function prepareReplacement(replacement){if(Object.isFunction(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  26192.168.2.449774104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:46 UTC556OUTGET /js/vendor/smoothscroll.min.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn02.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-13c0"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81b5ae9942b5-EWR
                                                                                                                                                                                  2024-12-28 00:41:47 UTC965INData Raw: 31 33 63 30 0d 0a 2f 2a 2a 0a 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 75 73 74 61 6e 20 4b 61 73 74 65 6e 0a 0a 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 0a 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 0a 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69
                                                                                                                                                                                  Data Ascii: 13c0/**The MIT License (MIT)Copyright (c) 2013 Dustan KastenPermission is hereby granted, free of charge, to any person obtaining a copy ofthis software and associated documentation files (the "Software"), to deal inthe Software without restricti
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2c 74 3d 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 28 22 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 69 6e 20 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 26 26 21 30 21 3d 3d 6f 2e 5f 5f 66 6f 72 63 65 53
                                                                                                                                                                                  Data Ascii: CT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR INCONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/!function(){"use strict";function o(){var o=window,t=document;if(!("scrollBehavior"in t.documentElement.style&&!0!==o.__forceS
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1369INData Raw: 5b 30 5d 2e 6c 65 66 74 2b 28 6f 2e 73 63 72 6f 6c 6c 58 7c 7c 6f 2e 70 61 67 65 58 4f 66 66 73 65 74 29 2c 7e 7e 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 74 6f 70 2b 28 6f 2e 73 63 72 6f 6c 6c 59 7c 7c 6f 2e 70 61 67 65 59 4f 66 66 73 65 74 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 69 66 28 21 30 21 3d 3d 66 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 74 6f 70 3b 68 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2c 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                  Data Ascii: [0].left+(o.scrollX||o.pageXOffset),~~arguments[0].top+(o.scrollY||o.pageYOffset)))},e.prototype.scroll=e.prototype.scrollTo=function(){if(void 0!==arguments[0])if(!0!==f(arguments[0])){var o=arguments[0].left,t=arguments[0].top;h.call(this,this,void 0===
                                                                                                                                                                                  2024-12-28 00:41:47 UTC1361INData Raw: 4c 65 66 74 2b 72 2e 6c 65 66 74 2d 65 2e 6c 65 66 74 2c 6c 2e 73 63 72 6f 6c 6c 54 6f 70 2b 72 2e 74 6f 70 2d 65 2e 74 6f 70 29 2c 22 66 69 78 65 64 22 21 3d 3d 6f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6c 29 2e 70 6f 73 69 74 69 6f 6e 26 26 6f 2e 73 63 72 6f 6c 6c 42 79 28 7b 6c 65 66 74 3a 65 2e 6c 65 66 74 2c 74 6f 70 3a 65 2e 74 6f 70 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 29 3a 6f 2e 73 63 72 6f 6c 6c 42 79 28 7b 6c 65 66 74 3a 72 2e 6c 65 66 74 2c 74 6f 70 3a 72 2e 74 6f 70 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 7d 65 6c 73 65 20 69 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 2e 63 61 6c 6c 28 74 68 69 73 2c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d
                                                                                                                                                                                  Data Ascii: Left+r.left-e.left,l.scrollTop+r.top-e.top),"fixed"!==o.getComputedStyle(l).position&&o.scrollBy({left:e.left,top:e.top,behavior:"smooth"})):o.scrollBy({left:r.left,top:r.top,behavior:"smooth"})}else i.scrollIntoView.call(this,void 0===arguments[0]||argum
                                                                                                                                                                                  2024-12-28 00:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  27192.168.2.44977734.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:47 UTC393OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Wed, 09 Aug 2023 13:59:52 GMT
                                                                                                                                                                                  ETag: W/"64d39bd8-3509"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:47 UTC13590INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  28192.168.2.44977634.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:47 UTC392OUTGET /wp-content/themes/Divi/js/smoothscroll.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: W/"6748316b-1652"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:47 UTC5727INData Raw: 31 36 35 32 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 1652/*! For license information please see smoothscroll.js.LICENSE.txt */!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=functio


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  29192.168.2.44977834.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:47 UTC441OUTGET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:47 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:47 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:32 GMT
                                                                                                                                                                                  ETag: W/"6748316c-d15"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:47 UTC3361INData Raw: 64 31 35 0d 0a 2f 2a 6a 73 68 69 6e 74 20 62 72 6f 77 73 65 72 3a 74 72 75 65 20 2a 2f 0a 2f 2a 21 0a 2a 20 46 69 74 56 69 64 73 20 31 2e 31 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 68 72 69 73 20 43 6f 79 69 65 72 20 2d 20 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 20 2b 20 44 61 76 65 20 52 75 70 65 72 74 20 2d 20 68 74 74 70 3a 2f 2f 64 61 76 65 72 75 70 65 72 74 2e 63 6f 6d 0a 2a 20 43 72 65 64 69 74 20 74 6f 20 54 68 69 65 72 72 79 20 4b 6f 62 6c 65 6e 74 7a 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 69 73 74 61 70 61 72 74 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 73 2f 63 72 65 61 74 69 6e 67 2d 69 6e 74 72 69 6e 73 69 63 2d 72 61 74 69 6f 73 2d 66 6f 72 2d 76 69 64 65 6f 2f 0a 2a 20 52 65 6c 65 61 73 65
                                                                                                                                                                                  Data Ascii: d15/*jshint browser:true *//*!* FitVids 1.1** Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/* Release


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  30192.168.2.44977934.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:47 UTC571OUTGET /wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:48 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:48 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Tue, 19 Nov 2024 12:10:19 GMT
                                                                                                                                                                                  ETag: W/"673c802b-29b"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:48 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:48 UTC679INData Raw: 32 39 62 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 26 26 21 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 63 6c 75 64 65 73 28 27 74 61 72 67 65 74 54 65 78 74 3d 27 29 29 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 27 65 74 5f 6c 6f 63 61 74 69 6f 6e 5f 68 61 73 68 5f 73 74 79 6c 65 27 29 29 7b 77 69 6e 64 6f 77 2e 64 62 5f 6c 6f 63 61 74 69 6f 6e 5f 68 61 73 68 5f 73 74 79 6c 65 3d 77 69 6e 64 6f 77 2e 65 74 5f 6c
                                                                                                                                                                                  Data Ascii: 29bdocument.addEventListener('DOMContentLoaded',function(event){if(window.location.hash&&!(window.location.hash.includes('targetText='))){setTimeout(function(){if(window.hasOwnProperty('et_location_hash_style')){window.db_location_hash_style=window.et_l


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  31192.168.2.44978034.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:47 UTC618OUTGET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:48 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:32 GMT
                                                                                                                                                                                  ETag: W/"6748316c-5700"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:48 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:48 UTC15914INData Raw: 35 37 30 30 0d 0a 2f 2a 21 0a 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 32 2e 30 20 2d 20 32 30 32 34 2d 30 36 2d 30 38 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 44 6d 79 74 72 6f 20 53 65 6d 65 6e 6f 76 3b 0a 2a 0a 2a 20 4d 6f 64 69 66 69 65 64 20 74 6f 20 61 64 61 70 74 20 74 68 65 20 6c 61 74 65 73 74 20 6a 51 75 65 72 79 20 76 65 72 73 69 6f 6e 20 28 76 33 20 61 62 6f 76 65 29 20 69 6e 63 6c 75 64 65 64 20 6f 6e 20 57 6f 72 64 50 72 65 73 73 20 35 2e 36 3a 0a 2a 20 2d 20 28 32 30 32 30 2d 31 32 2d 31 35 29 20 2d 20 6a 51 75 65 72 79 20 69 73 46 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 5700/*!* Magnific Popup - v1.2.0 - 2024-06-08* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2024 Dmytro Semenov;** Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:* - (2020-12-15) - jQuery isFunctio
                                                                                                                                                                                  2024-12-28 00:41:48 UTC6371INData Raw: 6e 20 74 2d 31 3c 65 3f 65 2d 74 3a 65 3c 30 3f 74 2b 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 25 63 75 72 72 25 2f 67 69 2c 74 2b 31 29 2e 72 65 70 6c 61 63 65 28 2f 25 74 6f 74 61 6c 25 2f 67 69 2c 6e 29 7d 63 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 7a 6f 6f 6d 22 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 2d 69 6e 2d 6f 75 74 22 2c 64 75 72 61 74 69 6f 6e 3a 33 30 30 2c 6f 70 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 28 22 69 6d 67 22 29 3f 65 3a 65 2e 66 69 6e 64 28 22 69 6d 67 22 29 7d 7d 2c 70 72 6f 74 6f 3a 7b 69 6e 69
                                                                                                                                                                                  Data Ascii: n t-1<e?e-t:e<0?t+e:e}function D(e,t,n){return e.replace(/%curr%/gi,t+1).replace(/%total%/gi,n)}c.magnificPopup.registerModule("zoom",{options:{enabled:!1,easing:"ease-in-out",duration:300,opener:function(e){return e.is("img")?e:e.find("img")}},proto:{ini


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  32192.168.2.44978134.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:47 UTC647OUTGET /wp-content/uploads/2024/10/Alaska-Department-of-Health-1-1280x1280.png HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:48 UTC451INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:48 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 961330
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Fri, 04 Oct 2024 02:08:24 GMT
                                                                                                                                                                                  ETag: "66ff4e18-eab32"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:48 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                                                  X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:48 UTC15933INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 05 00 08 06 00 00 00 18 e4 ff f7 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd eb 93 5d d7 79 1e f8 e7 5d 6b ed 73 4e 37 1a 0d 10 04 49 10 bc 5f 44 51 22 45 53 b4 4c d3 b2 2c cb 2a 45 33 72 1c 97 9d 89 ed 49 66 7c a9 4a 66 92 71 6a 2e 55 f9 38 7f c5 7c 9a ca b8 a6 fc c5 e3 4a a6 e2 4c 62 5b 96 63 cb 92 4c cb b6 64 cb 94 1c 5e c4 50 e0 9d 02 49 00 c4 a5 d1 e8 73 ce de 6b ad 77 3e ac b5 f6 5e fb 74 03 68 90 b4 4d 51 cf cf 25 36 fa 5c f6 ed ec 86 81 07 ef bb 5e 80 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88
                                                                                                                                                                                  Data Ascii: PNGIHDRpHYs+ IDATx]y]ksN7I_DQ"ESL,*E3rIf|Jfqj.U8|JLb[cLd^PIskw>^thMQ%6\^
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: 0b d5 90 03 65 45 0a 85 d3 71 97 e1 1e f5 cf 4d 6a 65 4e f7 ae 35 06 3f f2 a1 1b 71 ef b1 0d bc b5 b5 c4 53 2f 9d c7 2b 67 76 b0 b5 d3 61 d9 86 be aa f0 f2 01 60 f5 8f 02 9a 03 6b 0d 10 9b 5a d8 15 40 14 03 a3 31 dd 1b 3a 54 be 4a 7f 4a 06 2a a9 f2 50 4a b0 2b a9 4c 5b bd 60 11 22 5a 6f 60 ad 60 da 29 9a 85 c1 cc 09 9a c6 62 32 11 4c 1b c1 ce a2 3d 32 17 f9 55 23 f2 4b 5f 79 fa cd e7 9e 7c f9 fc af 9d bb d8 7e f5 07 ee 3c fc dc a1 8d 09 ab 02 89 88 e8 7d 87 01 20 11 11 bd af 7c e1 f1 e7 ef fc cd cf 3f f3 bf 76 3e 7c 6a d9 86 87 3b 1f 10 55 11 7c 44 eb 23 76 3a c5 62 d9 e2 e2 32 b5 fa 76 9d 47 17 f0 b6 d7 f5 bb 9c d2 3a ba eb 31 45 bf 66 17 46 ed 9e 5a fd c5 39 bf a1 04 86 a5 ba ee 1d 86 7f 7d 8a 95 ff 56 ad 31 a2 b1 82 8f 3f 70 0c 3f fc d0 b1 bc be 58 ff
                                                                                                                                                                                  Data Ascii: eEqMjeN5?qS/+gva`kZ@1:TJJ*PJ+L[`"Zo``)b2L=2U#K_y|~<} |?v>|j;U|D#v:b2vG:1EfFZ9}V1?p?X
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: d9 70 3f f1 e9 07 e2 d6 b5 90 7b f7 7e b3 e8 47 0a a0 27 fa cf e7 20 84 01 b3 bb cf 31 87 14 0d de 71 18 2a 15 fb 31 53 7e 9f 32 2f e3 39 28 00 15 7c 2a 03 6b a5 f2 af 70 44 0a ce d9 10 26 cc fe 0f 09 82 83 1e 08 e5 4d 42 8e 4e 30 a3 2a 09 9c 31 4c 59 61 5c 59 f4 32 8d 6e ce e8 e5 0a 99 36 b0 d6 3c 32 b6 d9 43 73 ca fe f5 6f 9d db fa c7 0f 9f 98 ff 98 22 da dc f3 84 69 d5 aa 55 ab 56 3f 10 6a 01 60 ab 56 ad 5a fd 90 e8 b3 5f 7d 4d 2d 2f ce ee ff 97 bf ff dc 3f 58 db 1a 7d 64 38 aa 8e 58 66 8c 8b 0a fd c2 04 f0 37 1c 57 18 57 0c 63 39 84 17 de ac 9a f0 2f f2 89 e8 ac 5a 9c c9 f1 e8 5d fb f0 9e 87 57 70 ea 8e 43 d8 b7 d0 71 79 d3 9a 39 92 dc 3e dd 22 73 a7 85 28 b3 ad 2d 3a c5 05 68 26 f6 33 b5 bd 49 b8 9f 31 16 96 81 97 5e 79 03 4f 7d f3 2c 9e 7e e1 32 ae
                                                                                                                                                                                  Data Ascii: p?{~G' 1q*1S~2/9(|*kpD&MBN0*1LYa\Y2n6<2Cso"iUV?j`VZ_}M-/?X}d8Xf7WWc9/Z]WpCqy9>"s(-:h&3I1^yO},~2
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: 78 99 77 99 fd 1f 32 78 ee b5 b3 2b bf f4 be 3d d3 cf 1b 73 97 75 30 9a 68 a2 89 26 9a 78 57 d1 00 c0 26 9a 68 a2 89 bf a3 38 73 fe d6 e4 f3 7f 7b ea 67 5f f8 e6 85 5f dc e8 b9 7b fb 79 4e de cf a3 c1 47 9f 95 4e 9f 6e ae f4 5d 15 fc f9 b0 19 7d c7 f0 af ac f3 27 02 07 76 ce f0 7d 1f d8 cb 0f 7d f8 1e c6 5a 19 aa ae d8 68 be 13 d0 57 2a 87 62 fb 8a 0d 4a f8 79 cf f6 69 7e ec 23 07 f8 fd bf 3a 41 3f 2f ff dd 2e 22 18 55 9c 48 48 cf 8a e6 11 61 87 15 ea d3 9d be b0 c4 d7 5f 3f cf 0f 7f 7c 66 e4 a6 73 33 05 cf 66 6e c0 a0 7c e4 c9 83 2c ad f7 79 fa e1 7d dc b7 7f 9e 89 f1 16 a9 36 5c 02 09 c6 24 13 8f 41 95 1a 85 09 46 f5 d8 f1 8a 48 29 ab 83 e7 4f 5f cb da 5c 86 0f 3d bc 8d d7 4e 5f 67 bd 9b 23 38 9c 5a 6c 52 b6 78 8f 92 71 37 f5 fe 92 a2 2f d5 c5 0a bd 3f
                                                                                                                                                                                  Data Ascii: xw2x+=su0h&xW&h8s{g__{yNGNn]}'v}}ZhW*bJyi~#:A?/."UHHa_?|fs3fn|,y}6\$AFH)O_\=N_g#8ZlRxq7/?
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: a3 89 a3 5e 7f 2a f3 4d 1a 93 26 57 21 5b 10 4f 02 3a 83 82 8e 75 85 9f 54 48 18 63 e3 98 ba 2c 11 3f 86 72 97 aa 9c 10 63 c0 57 15 31 06 82 ef b8 e3 c6 3c 64 25 01 7c d0 73 9a a0 3a e7 28 06 43 fa 83 39 e6 e7 17 99 9f 1f b0 b6 ba c8 ea ca 3c 8b 2b 87 58 5c 39 c4 ea ea 61 e6 e6 06 f4 8a 82 7e bf c7 70 d0 a3 e8 f5 f6 b5 ef dd 44 e3 d8 9c 80 d0 3c 36 ad 6d 7f ee 7d dc a3 3f f7 c7 3f aa 2a 50 d7 9e f1 b8 64 3c 2e d9 1d 8d 98 8c 2b 6e dd ba c5 c6 c6 4d 46 9b d7 b9 b5 3e 0a a3 9d 2d b3 b1 35 62 77 67 87 f1 68 87 6a b2 cb 64 3c 21 46 0e 34 33 da 1b 85 13 a4 b7 10 30 85 e9 f5 7a f4 06 7d ea fe 72 30 ae a0 18 cc 9b c1 60 9e d0 eb 13 8b 21 c6 f6 b1 b6 87 71 4e e7 37 a3 6c be 69 06 98 96 2c 76 9f 35 df 31 78 f1 41 dd 80 63 ac 89 51 99 91 59 03 94 10 08 b5 c7 03 52
                                                                                                                                                                                  Data Ascii: ^*M&W![O:uTHc,?rcW1<d%|s:(C9<+X\9a~pD<6m}??*Pd<.+nMF>-5bwghjd<!F430z}r0`!qN7li,v51xAcQYR
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: 69 1c c1 10 8c fc 85 d1 ce 24 dd 68 42 da 9f f0 25 aa c6 96 e1 02 a3 30 52 a0 3c 75 29 a4 ac 90 69 c3 d2 af 6a 99 4c 38 63 f7 c3 93 66 b6 24 01 ff e6 c7 0e f0 f3 3f f9 28 cd 46 bc 6a 11 b1 56 e0 45 28 39 ba 55 18 c6 b3 2f 5f e6 0f ff e2 59 3a 03 53 28 f5 8a b6 59 43 05 e8 16 6f 95 e7 54 2e 4d 28 d5 95 9e ac 0b 7e 7d a1 8c 4d 98 1c 81 41 7b 15 97 35 19 e0 16 8f c6 18 7e f2 c3 fb f9 c5 9f 7a 0f 49 2c 57 2d 34 46 4d d8 ef b4 04 78 f8 58 dd 63 fd 41 ce b9 8b 73 7c e5 e9 d7 78 e9 f8 15 2e 5c eb a1 bd 2f 16 62 a4 2c da d5 4f 0d 2b eb ac 4f f6 24 28 74 bc b2 b3 20 53 05 32 52 20 04 4a ba 05 99 14 02 25 fd 62 da a4 88 7c 80 e9 cf 91 75 3b c8 c1 35 06 dd 15 c8 d3 42 25 22 a5 20 4e 12 d6 cd ce b2 ef de 7d bc ef 7d 0f b3 6b d7 36 a6 a6 26 68 36 93 b7 9d f8 ab de f2
                                                                                                                                                                                  Data Ascii: i$hB%0R<u)ijL8cf$?(FjVE(9U/_Y:S(YCoT.M(~}MA{5~zI,W-4FMxXcAs|x.\/b,O+O$(t S2R J%b|u;5B%" N}}k6&h6
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 27 ef 5d 22 ef af 63 f2 a1 07 6e 60 69 7e 86 07 1e bc 97 cf 7e fe f3 1c bb f9 30 ed b6 6b 1b 57 d2 56 e9 f4 04 0d c3 1b 89 c0 f8 2b 0a 07 5a 6d f6 46 9c be b0 c5 b9 2b 7d d6 b7 46 64 b9 41 1b e3 4c 3d 72 07 f8 a5 b9 66 94 15 0c 32 77 7f 15 c6 03 ec 1f 72 a6 9f 35 c6 01 d9 b6 f0 65 d8 43 6c 5a 95 f1 9a b4 ef 00 3f 5d 60 74 ee 74 b4 f6 d0 32 8c e3 98 85 b9 59 33 b7 30 2f 67 66 a6 99 9a 99 65 6e 66 8e d9 b9 19 92 38 41 c5 11 91 8a c6 c0 bb 3d 18 bc bb fc b8 a1 dc 3d f4 4d aa 56 f6 6d a9 d8 bc b2 d1 1f 55 fb 29 01 10 19 ae cd b0 ab eb bb 90 ae 76 bf 8c 1f 5b b9 4d 5b 03 05 6a e7 3b be df f1 cf c6 ff 0e c0 c7 78 98 5a 27 27 6a 9d d3 78 3f ab 54 65 54 62 2d 44 de 99 58 d5 90 cf 3a 73 56 7a 93 24 29 04 85 d6 a8 a0 85 26 03 40 18 ee 3f b1 e3 d8 2a 33 8f b0 2d f7
                                                                                                                                                                                  Data Ascii: ']"cn`i~~0kWV+ZmF+}FdAL=rf2wr5eClZ?]`tt2Y30/gfenf8A==MVmU)v[M[j;xZ''jx?TeTb-DX:sVz$)&@?*3-
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: dd 44 37 af 92 b6 d7 d0 bd 06 02 18 1b ad 73 ef bd 77 f1 be f7 7d 33 77 de 75 fa ef 05 fc 85 89 71 f8 27 84 a0 d7 4f 59 5e 6b 71 e6 e5 4d 96 56 db f4 12 37 29 e8 27 29 9d 5e 4a bb ef 5c 7d 3b 49 46 aa 9d f1 c7 1b c2 d1 d7 1a d7 9a ad 13 c7 f6 4b bb e8 f6 1a 69 67 03 9d 74 30 69 2f 3f 37 a3 c8 e9 80 ed df 3f cf fe 03 0b 2c 2e 1c 60 74 74 94 28 8a 77 80 f3 01 e0 12 04 26 1d f9 c4 2b 68 91 39 c6 89 cc 81 5f a5 14 88 42 67 49 7a cd 34 f0 9f 93 4e 78 5e 2a e5 c0 40 15 74 ce 0a 4d b3 00 b8 6d 37 fd c8 d7 53 02 fa 06 4c 46 02 83 4f 08 3f 21 f5 bf 43 2a b0 76 17 e0 af 30 9e 10 a2 70 b6 0d ce a0 37 6b 8e 31 8c af de 08 e7 7e f9 d0 2f 9b 99 ec f6 bc 6c 04 52 7c 47 e7 c0 41 19 e8 0b 32 0b 65 a6 55 19 18 0c 60 60 f8 5e 00 41 42 eb 62 b9 35 d4 5a eb 4d 47 ac 37 33 f0
                                                                                                                                                                                  Data Ascii: D7sw}3wuq'OY^kqMV7)')^J\};IFKigt0i/?7?,.`tt(w&+h9_BgIz4Nx^*@tMm7SLFO?!C*v0p7k1~/lR|GA2eU``^ABb5ZMG73
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: a4 55 54 51 c5 db 26 aa 19 40 15 55 7c 07 c6 27 fe df 27 de 75 a5 39 f8 d7 ed 7e 7a 0f 46 d3 4f 35 cd 5e 4a ab 5f 02 ff 4a 03 3e 3e 59 ca b5 e6 8c 29 b1 ea 5c d2 f2 d0 9d 3b f9 95 8f dc cf d4 78 3d 6f e9 08 0c b6 90 d8 15 fa 7f 85 8e 5e f1 f7 70 72 63 8c 73 c7 fb dd 4f 3f cd 1f 7c e5 55 52 8f e3 04 10 30 b8 af 59 a1 b0 25 56 c4 66 ad 51 d6 b7 66 b8 07 b7 20 ed db 33 a5 cd 3c 73 cd 01 80 07 76 4e f0 bf fc e5 f7 b3 7f f7 c4 ba ed bd 3a f0 77 23 6d 26 9b 25 77 1b 13 d4 f0 7d c3 dc a5 55 7e e7 0f 9e e0 eb a7 e7 49 b5 ce 85 99 1d c8 57 6a 0b 95 e5 96 6a 57 2a 0e cf 24 06 83 44 62 90 4a 31 52 57 74 fa 6e bf 0b 76 5f 51 d6 55 ca 39 fb 4a 11 e5 ed 20 2a 72 22 d7 d2 03 46 00 91 8c 3c 00 9c 62 07 1d 74 7b 89 b4 75 99 b4 b5 08 59 8f 5a 1c f1 d0 43 ef 30 1f fe f1 0f
                                                                                                                                                                                  Data Ascii: UTQ&@U|''u9~zFO5^J_J>>Y)\;x=o^prcsO?|UR0Y%VfQf 3<svN:w#m&%w}U~IWjjW*$DbJ1RWtnv_QU9J *r"F<bt{uYZC0
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: a9 2a e7 f1 ad 23 77 8c 62 14 a3 28 45 bb 9b f1 e2 52 9b 87 9e af f3 17 cf 6f f1 f0 b9 16 6b cd 94 54 db 1c 04 0b f7 16 6d ac 6f 1d 0d ce be d5 e2 13 82 5c b7 8c 12 4c b6 db eb 69 c1 28 da 7e 2d 18 b6 4c 08 38 b6 77 9c 77 9c 79 65 9a 7f 83 61 8c e5 e9 cb 1d 77 ec 14 f7 e6 82 09 6f 4b f7 4e 5f ac da 8d de 1f 55 b6 50 fe 58 fe a0 28 de 17 c6 7c b7 e0 9f 08 83 5f 2e 06 96 aa 7b 83 db ce 8c 65 b3 93 71 71 33 a1 9f c1 dc 54 44 4d 85 eb 7e 51 f8 09 a0 48 c1 08 2c 5c 83 cb 2c c0 aa 13 ab 7f 2d 37 8b f2 2d c2 84 b1 94 79 f1 31 1c 6b 30 0e 09 ac c8 e9 e9 19 8e 1c 3d c2 c4 f8 38 8d 46 83 5e b7 8b 49 7b e8 7e 1b 74 9f a0 9d 86 70 86 60 b7 9a 0d 98 69 07 b2 b9 22 aa 2b 2e f6 12 cd b5 f5 0e d6 5a a6 27 63 c6 6a ee fc 73 26 55 f9 b7 30 90 df 91 df eb a4 94 1c 38 b8 9f
                                                                                                                                                                                  Data Ascii: *#wb(ERokTmo\Li(~-L8wwyeawoKN_UPX(|_.{eqq3TDM~QH,\,-7-y1k0=8F^I{~tp`i"+.Z'cjs&U08


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  33192.168.2.44978434.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:48 UTC391OUTGET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:48 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:48 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: W/"6748316b-42f9f"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:45 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:48 UTC15951INData Raw: 31 38 62 38 37 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 73 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 61 2e 6c 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 18b87/*! For license information please see scripts.min.js.LICENSE.txt */!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=functio
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: 74 75 72 6e 20 6f 7d 7d 2c 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 36 32 29 2c 61 3d 6e 28 31 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 26 26 69 28 74 2c 65 2c 61 29 7d 7d 2c 31 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 6e 3d 41 72 72 61 79 28 74 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 2b 2b 65 5d 3d 74 7d 29 29 2c 6e 7d 7d 2c 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d
                                                                                                                                                                                  Data Ascii: turn o}},126:function(t,e,n){var i=n(162),a=n(17);t.exports=function(t,e){return t&&i(t,e,a)}},129:function(t,e){t.exports=function(t){var e=-1,n=Array(t.size);return t.forEach((function(t){n[++e]=t})),n}},138:function(t,e,i){(function(e){var i="object"==
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: 62 79 74 65 4f 66 66 73 65 74 22 3d 3d 62 29 7c 7c 73 28 62 2c 68 29 29 7c 7c 66 2e 70 75 73 68 28 62 29 3b 72 65 74 75 72 6e 20 66 7d 7d 2c 31 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 7d 2c 31 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 28 65 28 6e 29 29 7d 7d 7d 2c 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 36 33 29 2c 61 3d 6e 28 31 31 37 29 2c 6f 3d 6e 28 33 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f
                                                                                                                                                                                  Data Ascii: byteOffset"==b)||s(b,h))||f.push(b);return f}},164:function(t,e){t.exports=function(){return[]}},169:function(t,e){t.exports=function(t,e){return function(n){return t(e(n))}}},17:function(t,e,n){var i=n(163),a=n(117),o=n(38);t.exports=function(t){return o
                                                                                                                                                                                  2024-12-28 00:41:48 UTC16384INData Raw: 65 63 74 20 53 65 74 5d 22 3d 3d 65 29 72 65 74 75 72 6e 21 74 2e 73 69 7a 65 3b 69 66 28 6c 28 74 29 29 72 65 74 75 72 6e 21 69 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 69 66 28 64 2e 63 61 6c 6c 28 74 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 2c 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 2c 35 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 35 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 69 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 74 2b 22 22 3b
                                                                                                                                                                                  Data Ascii: ect Set]"==e)return!t.size;if(l(t))return!i(t).length;for(var n in t)if(d.call(t,n))return!1;return!0}},51:function(t,e){t.exports=function(t){return t}},52:function(t,e,n){var i=n(53);t.exports=function(t){if("string"==typeof t||i(t))return t;var e=t+"";
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 67 29 2e 64 61 74 61 28 22 69 6d 61 67 65 22 29 2c 22 29 22 29 3a 22 6e 6f 6e 65 22 3b 68 2b 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 74 5f 70 62 5f 63 61 72 6f 75 73 65 6c 5f 69 74 65 6d 20 27 2e 63 6f 6e 63 61 74 28 31 3d 3d 3d 6d 3f 72 2e 63 6f 6e 74 72 6f 6c 5f 61 63 74 69 76 65 5f 63 6c 61 73 73 3a 22 22 2c 27 22 20 64 61 74 61 2d 73 6c 69 64 65 2d 69 64 3d 22 27 29 2e 63 6f 6e 63 61 74 28 67 2c 27 22 3e 27 29 2b 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 74 5f 70 62 5f 76 69 64 65 6f 5f 6f 76 65 72 6c 61 79 22 20 68 72 65 66 3d 22 23 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 27 2e 63 6f 6e 63 61 74 28 77 2c 27 3b 22 3e 27 29 2b 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 74 5f 70 62 5f 76 69 64 65 6f 5f 6f 76
                                                                                                                                                                                  Data Ascii: g).data("image"),")"):"none";h+='<div class="et_pb_carousel_item '.concat(1===m?r.control_active_class:"",'" data-slide-id="').concat(g,'">')+'<div class="et_pb_video_overlay" href="#" style="background-image: '.concat(w,';">')+'<div class="et_pb_video_ov
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 73 6c 65 74 74 65 72 5f 62 75 74 74 6f 6e 22 29 2c 7a 3d 6e 28 22 2e 65 74 5f 70 62 5f 6e 65 77 73 6c 65 74 74 65 72 5f 66 69 65 6c 64 20 2e 69 6e 70 75 74 22 29 2c 49 3d 6e 28 22 2e 65 74 5f 70 62 5f 66 69 6c 74 65 72 61 62 6c 65 5f 70 6f 72 74 66 6f 6c 69 6f 22 29 2c 41 3d 6e 28 22 2e 65 74 5f 70 62 5f 66 75 6c 6c 77 69 64 74 68 5f 70 6f 72 74 66 6f 6c 69 6f 22 29 2c 45 3d 6e 28 22 2e 65 74 5f 70 62 5f 67 61 6c 6c 65 72 79 22 29 2c 42 3d 6e 28 22 2e 65 74 5f 70 62 5f 63 6f 75 6e 74 64 6f 77 6e 5f 74 69 6d 65 72 22 29 2c 4d 3d 6e 28 22 2e 65 74 5f 70 6f 73 74 5f 67 61 6c 6c 65 72 79 22 29 2c 48 3d 6e 28 22 2e 65 74 5f 70 62 5f 6c 69 67 68 74 62 6f 78 5f 69 6d 61 67 65 22 29 2c 46 3d 6e 28 22 2e 65 74 5f 70 62 5f 6d 61 70 5f 63 6f 6e 74 61 69 6e 65 72 22
                                                                                                                                                                                  Data Ascii: sletter_button"),z=n(".et_pb_newsletter_field .input"),I=n(".et_pb_filterable_portfolio"),A=n(".et_pb_fullwidth_portfolio"),E=n(".et_pb_gallery"),B=n(".et_pb_countdown_timer"),M=n(".et_post_gallery"),H=n(".et_pb_lightbox_image"),F=n(".et_pb_map_container"
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 69 6e 64 28 22 2e 65 74 2d 70 62 2d 61 72 72 6f 77 2d 70 72 65 76 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 29 29 2c 74 2e 6f 6e 28 22 73 77 69 70 65 6c 65 66 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 65 74 2d 70 62 2d 61 72 72 6f 77 2d 6e 65 78 74 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 29 29 2c 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 63 61 72 6f 75 73 65 6c 5f 68 6f 76 65 72 65 64 22 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 28 74 68 69 73 29 2e 64 61 74 61 28 22 65 74 5f 63 61 72 6f 75 73 65 6c 5f 74 69 6d 65 72 22 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c
                                                                                                                                                                                  Data Ascii: ind(".et-pb-arrow-prev").trigger("click")})),t.on("swipeleft",(function(){n(this).find(".et-pb-arrow-next").trigger("click")})),t.on("mouseenter",(function(){n(this).addClass("et_carousel_hovered"),void 0!==n(this).data("et_carousel_timer")&&clearInterval
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 22 69 63 6f 6e 2d 73 74 69 63 6b 79 22 29 29 7c 7c 22 22 3d 3d 3d 74 2e 64 61 74 61 28 22 69 63 6f 6e 2d 73 74 69 63 6b 79 22 29 3f 22 22 3a 74 2e 64 61 74 61 28 22 69 63 6f 6e 2d 73 74 69 63 6b 79 22 29 29 2c 22 22 21 3d 3d 65 26 26 73 2e 61 74 74 72 28 22 64 61 74 61 2d 69 63 6f 6e 22 2c 65 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 70 62 5f 69 6e 6c 69 6e 65 5f 69 63 6f 6e 22 29 2c 22 22 21 3d 3d 69 26 26 73 2e 61 74 74 72 28 22 64 61 74 61 2d 69 63 6f 6e 2d 74 61 62 6c 65 74 22 2c 69 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 70 62 5f 69 6e 6c 69 6e 65 5f 69 63 6f 6e 5f 74 61 62 6c 65 74 22 29 2c 22 22 21 3d 3d 6f 26 26 73 2e 61 74 74 72 28 22 64 61 74 61 2d 69 63 6f 6e 2d 70 68 6f 6e 65 22 2c 6f 29 2e 61 64 64 43 6c 61 73 73 28 22 65 74 5f 70 62
                                                                                                                                                                                  Data Ascii: "icon-sticky"))||""===t.data("icon-sticky")?"":t.data("icon-sticky")),""!==e&&s.attr("data-icon",e).addClass("et_pb_inline_icon"),""!==i&&s.attr("data-icon-tablet",i).addClass("et_pb_inline_icon_tablet"),""!==o&&s.attr("data-icon-phone",o).addClass("et_pb
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 61 74 28 65 74 5f 70 62 5f 63 75 73 74 6f 6d 2e 66 69 6c 6c 5f 6d 65 73 73 61 67 65 2c 22 3c 2f 70 3e 22 29 2e 63 6f 6e 63 61 74 28 64 29 2c 5f 3d 64 2b 5f 29 2c 22 3c 75 6c 3e 3c 2f 75 6c 3e 22 21 3d 3d 5f 26 26 28 73 2e 68 74 6d 6c 28 5f 29 2c 74 2e 70 61 72 65 6e 74 73 28 22 2e 65 74 5f 70 62 5f 73 65 63 74 69 6f 6e 5f 70 61 72 61 6c 6c 61 78 22 29 2e 6c 65 6e 67 74 68 26 26 74 2e 70 61 72 65 6e 74 73 28 22 2e 65 74 5f 70 62 5f 73 65 63 74 69 6f 6e 5f 70 61 72 61 6c 6c 61 78 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 6e 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 65 74 5f 70 61 72 61 6c 6c 61 78 5f 62 67 22 29 2e 68 61 73 43 6c 61 73 73 28 22 65 74 5f 70 62 5f 70 61 72 61 6c 6c 61 78 5f 63 73 73 22 29 26 26 66 2e 74 72 69
                                                                                                                                                                                  Data Ascii: at(et_pb_custom.fill_message,"</p>").concat(d),_=d+_),"<ul></ul>"!==_&&(s.html(_),t.parents(".et_pb_section_parallax").length&&t.parents(".et_pb_section_parallax").each((function(){!n(this).children(".et_parallax_bg").hasClass("et_pb_parallax_css")&&f.tri
                                                                                                                                                                                  2024-12-28 00:41:49 UTC16384INData Raw: 6e 63 61 74 28 6f 2c 22 64 65 67 29 22 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 6f 3d 2d 31 2a 4d 61 74 68 2e 63 65 69 6c 28 2e 39 2a 6e 29 2c 69 3d 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 70 65 72 73 70 65 63 74 69 76 65 28 32 30 30 30 70 78 29 20 72 6f 74 61 74 65 59 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 64 65 67 29 22 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 70 22 3a 64 65 66 61 75 6c 74 3a 6f 3d 4d 61 74 68 2e 63 65 69 6c 28 2e 39 2a 6e 29 2c 69 3d 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 70 65 72 73 70 65 63 74 69 76 65 28 32 30 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 64 65 67 29 22 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 74 74 6f 6d 22 3a 6f 3d 2d 31 2a 4d 61 74 68 2e 63 65 69 6c 28 2e
                                                                                                                                                                                  Data Ascii: ncat(o,"deg)")};break;case"left":o=-1*Math.ceil(.9*n),i={transform:"perspective(2000px) rotateY(".concat(o,"deg)")};break;case"top":default:o=Math.ceil(.9*n),i={transform:"perspective(2000px) rotateX(".concat(o,"deg)")};break;case"bottom":o=-1*Math.ceil(.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  34192.168.2.44978534.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:48 UTC397OUTGET /wp-content/themes/Divi/core/admin/js/common.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:48 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:48 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:31 GMT
                                                                                                                                                                                  ETag: W/"6748316b-53f"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:46 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:48 UTC1355INData Raw: 35 33 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 76 61 72 20 75 73 65 72 5f 61 67 65 6e 74 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 09 09 76 61 72 20 69 73 5f 6f 70 65 72 61 5f 65 64 67 65 3b 0a 09 09 76 61 72 20 62 72 6f 77 73 65 72 20 3d 20 75 73 65 72 5f 61 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 6f 70 65 72 61 7c 63 68 72 6f 6d 65 7c 73 61 66 61 72 69 7c 66 69 72 65 66 6f 78 7c 6d 73 69 65 7c 74 72 69 64 65 6e 74 28 3f 3d 5c 2f 29 29 2f 69 29 20 7c 7c 20 5b 5d 3b 0a 09 09 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 61 6d 65 20 3d 20 27 27 3b 0a 09 09 76 61 72 20 62 72 6f 77 73 65 72 5f 63 6c 61 73 73 20 3d 20 27 27 3b 0a 0a 09 09 69 66 20 28 20 2f 74 72 69 64 65 6e 74
                                                                                                                                                                                  Data Ascii: 53f(function($){$(function(){var user_agent = navigator.userAgent;var is_opera_edge;var browser = user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i) || [];var browser_name = '';var browser_class = '';if ( /trident


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  35192.168.2.44978334.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:48 UTC642OUTGET /wp-content/uploads/2024/10/Alaska-Division-of-Public-Health-1.png HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:48 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:48 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 5248
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Fri, 04 Oct 2024 02:07:48 GMT
                                                                                                                                                                                  ETag: "66ff4df4-1480"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:21 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:48 UTC5248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 c6 08 03 00 00 00 df 5d 2d 2d 00 00 02 3a 50 4c 54 45 00 00 00 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 ff ff ff f7 94 1d f6 93 1e f4 92 21 f3 91 23 f1 90 26 ee 8e 2a 82 a9 c9 ef 8f 28 ec 8d 2d c0 d4 e4 ef 8f 29 43 7e ae e9 8b 31 ea 8c 2f 09 4f 93 14 45 93 14 5e 9a f2 f2 f8 a1 bf d7 0d 4c 93 ef f4 f8 e0 ea f2 d0 df eb 33 73 a7 23 69 a1 62 94 bc cb cc e4 e4 88 37 e8 8a 32 d8 d8 eb b1 b2 d6 52 89 b5 e7 8a 33 19 42 93 97 98 c9 b1 c9 dd 89 8b c2 91 b4 d0 e3 88 37 e6 89 34 e5 e5 f1 e5 89 35 72 9e c2 be bf dd 11 48 93 e1 87 39 7a 80 bb df 85 3b 13 57 8c 5d 69 ad 37 40 99 1f 3d 92 4c 5e a7 2b
                                                                                                                                                                                  Data Ascii: PNGIHDR]--:PLTESSSSSSSSSSSSSSSS!#&*(-)C~1/OE^L3s#ib72R3B745rH9z;W]i7@=L^+


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  36192.168.2.449789104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:48 UTC372OUTGET /js/errorNavigation.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn03.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:49 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:49 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-1911"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81c0ebb241bd-EWR
                                                                                                                                                                                  2024-12-28 00:41:49 UTC965INData Raw: 31 39 31 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 46 4f 52 4d 5f 4d 4f 44 45 20 3d 3d 3d 20 27 63 61 72 64 66 6f 72 6d 27 29 20 72 65 74 75 72 6e 3b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 0a 20 20 20 20 3f 20 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 29 0a 20 20 20 20 3a 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 0a 20 20 20 20 20 20 3f 20 64 65 66 69 6e 65 28 66 61 63 74 6f 72 79 29 0a 20 20
                                                                                                                                                                                  Data Ascii: 1911(function(global, factory) { if (window.FORM_MODE === 'cardform') return; typeof exports === "object" && typeof module !== "undefined" ? (module.exports = factory()) : typeof define === "function" && define.amd ? define(factory)
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 27 29 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 68 69 64 64 65 6e 27 2c 20 27 74 72 75 65 27 29 3b 0a 0a 20 20 20 20 76 61 72 20 69 6e 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 0a 20 20 20 20 69 6e 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 65 72 72 6f 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 6e 6e 65 72 27 29 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 6e 6e 65 72 29 3b 0a 0a 20 20 20 20 76 61 72 20 6d 65 73
                                                                                                                                                                                  Data Ascii: igation-container'); container.style.display = 'none'; container.setAttribute('aria-hidden', 'true'); var inner = document.createElement('div'); inner.classList.add('error-navigation-inner'); container.appendChild(inner); var mes
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 64 2c 20 6e 65 78 74 42 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 73 74 61 74 65 2e 63 75 72 72 65 6e 74 20 3d 20 6e 65 78 74 43 75 72 72 65 6e 74 3b 0a 20 20 20 20 6c 69 6e 65 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 20 62 65 68 61 76 69 6f 72 3a 20 27 73 6d 6f 6f 74 68 27 2c 20 62 6c 6f 63 6b 3a 20 27 63 65 6e 74 65 72 27 20 7d 29 3b 0a 20 20 20 20 66 69 65 6c 64 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 6e 65 78 74 42 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 54 6f 4e 65 78 74 45 72 72 6f 72 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6e 65 78 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 65 72 72 6f
                                                                                                                                                                                  Data Ascii: d, nextButton) { state.current = nextCurrent; line.scrollIntoView({ behavior: 'smooth', block: 'center' }); field.focus(); nextButton.disabled = false; } function focusToNextError() { var nextButton = document.querySelector('.erro
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 20 69 66 20 28 21 70 61 72 65 6e 74 2e 68 61 73 43 6c 61 73 73 4e 61 6d 65 28 27 66 6f 72 6d 2d 73 65 63 74 69 6f 6e 2d 63 6c 6f 73 65 64 27 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 20 3d 3d 3d 20 65 72 72 6f 72 65 64 46 69 65 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 63 6f 6c 6c 61 70 73 65 49 6e 74 65 72 76 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 41 6e 64 46 6f 63 75 73 28 6e 65 78 74 43 75 72 72 65 6e 74 2c 20 65 72 72 6f 72 65 64 4c 69 6e 65 2c 20 65 72 72 6f 72 65 64 46 69 65 6c 64 2c 20 6e 65 78 74 42 75 74 74 6f 6e 29 3b 20 20 0a 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20
                                                                                                                                                                                  Data Ascii: if (!parent.hasClassName('form-section-closed') || document.activeElement === erroredField) { clearInterval(collapseInterval); } scrollAndFocus(nextCurrent, erroredLine, erroredField, nextButton); }, 500); } else {
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1353INData Raw: 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 4a 6f 74 46 6f 72 6d 2e 64 6f 75 62 6c 65 56 61 6c 69 64 61 74 69 6f 6e 46 6c 61 67 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 2e 73 65 63 74 69 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 66 6f 72 6d 2d 61 6c 6c 27 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 2e 73 65 63 74 69 6f 6e 20 3d 20 73 65 63 74 69 6f 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 69 6e 76 61 6c 69 64 46 69 65 6c 64 73 20 3d 20 73 74 61 74 65 2e 73 65 63 74 69 6f 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 66 6f 72 6d 2d 6c 69 6e 65 2e 66 6f 72 6d 2d 6c 69 6e 65 2d 65 72 72 6f 72 27 29 3b 0a
                                                                                                                                                                                  Data Ascii: } if (JotForm.doubleValidationFlag()) { state.section = document.querySelector('.form-all'); } else { state.section = section; } var invalidFields = state.section.querySelectorAll('.form-line.form-line-error');
                                                                                                                                                                                  2024-12-28 00:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  37192.168.2.449790104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:48 UTC380OUTGET /js/vendor/smoothscroll.min.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn02.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:49 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:49 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-13c0"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81c1ab2f41b5-EWR
                                                                                                                                                                                  2024-12-28 00:41:49 UTC965INData Raw: 31 33 63 30 0d 0a 2f 2a 2a 0a 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 75 73 74 61 6e 20 4b 61 73 74 65 6e 0a 0a 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 0a 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 0a 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69
                                                                                                                                                                                  Data Ascii: 13c0/**The MIT License (MIT)Copyright (c) 2013 Dustan KastenPermission is hereby granted, free of charge, to any person obtaining a copy ofthis software and associated documentation files (the "Software"), to deal inthe Software without restricti
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2c 74 3d 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 28 22 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 69 6e 20 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 26 26 21 30 21 3d 3d 6f 2e 5f 5f 66 6f 72 63 65 53
                                                                                                                                                                                  Data Ascii: CT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR INCONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/!function(){"use strict";function o(){var o=window,t=document;if(!("scrollBehavior"in t.documentElement.style&&!0!==o.__forceS
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 5b 30 5d 2e 6c 65 66 74 2b 28 6f 2e 73 63 72 6f 6c 6c 58 7c 7c 6f 2e 70 61 67 65 58 4f 66 66 73 65 74 29 2c 7e 7e 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 74 6f 70 2b 28 6f 2e 73 63 72 6f 6c 6c 59 7c 7c 6f 2e 70 61 67 65 59 4f 66 66 73 65 74 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 69 66 28 21 30 21 3d 3d 66 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 6c 65 66 74 2c 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 74 6f 70 3b 68 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2c 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                  Data Ascii: [0].left+(o.scrollX||o.pageXOffset),~~arguments[0].top+(o.scrollY||o.pageYOffset)))},e.prototype.scroll=e.prototype.scrollTo=function(){if(void 0!==arguments[0])if(!0!==f(arguments[0])){var o=arguments[0].left,t=arguments[0].top;h.call(this,this,void 0===
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1361INData Raw: 4c 65 66 74 2b 72 2e 6c 65 66 74 2d 65 2e 6c 65 66 74 2c 6c 2e 73 63 72 6f 6c 6c 54 6f 70 2b 72 2e 74 6f 70 2d 65 2e 74 6f 70 29 2c 22 66 69 78 65 64 22 21 3d 3d 6f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6c 29 2e 70 6f 73 69 74 69 6f 6e 26 26 6f 2e 73 63 72 6f 6c 6c 42 79 28 7b 6c 65 66 74 3a 65 2e 6c 65 66 74 2c 74 6f 70 3a 65 2e 74 6f 70 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 29 3a 6f 2e 73 63 72 6f 6c 6c 42 79 28 7b 6c 65 66 74 3a 72 2e 6c 65 66 74 2c 74 6f 70 3a 72 2e 74 6f 70 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 7d 65 6c 73 65 20 69 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 2e 63 61 6c 6c 28 74 68 69 73 2c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d
                                                                                                                                                                                  Data Ascii: Left+r.left-e.left,l.scrollTop+r.top-e.top),"fixed"!==o.getComputedStyle(l).position&&o.scrollBy({left:e.left,top:e.top,behavior:"smooth"})):o.scrollBy({left:r.left,top:r.top,behavior:"smooth"})}else i.scrollIntoView.call(this,void 0===arguments[0]||argum
                                                                                                                                                                                  2024-12-28 00:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  38192.168.2.449791104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:49 UTC376OUTGET /static/prototype.forms.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn02.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:49 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:49 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Mon, 23 Dec 2024 17:56:51 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"6769a463-1fb04"
                                                                                                                                                                                  expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 177168
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81c649186a50-EWR
                                                                                                                                                                                  2024-12-28 00:41:49 UTC947INData Raw: 37 64 63 36 0d 0a 76 61 72 20 50 72 6f 74 6f 74 79 70 65 3d 7b 56 65 72 73 69 6f 6e 3a 27 31 2e 37 27 2c 42 72 6f 77 73 65 72 3a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 69 73 4f 70 65 72 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 3d 3d 27 5b 6f 62 6a 65 63 74 20 4f 70 65 72 61 5d 27 3b 72 65 74 75 72 6e 7b 49 45 3a 21 21 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 21 69 73 4f 70 65 72 61 2c 49 45 39 3a 28 27 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 27 69 6e 20 64 6f 63 75 6d 65 6e 74 29 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3d 3d 39
                                                                                                                                                                                  Data Ascii: 7dc6var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 69 76 3d 66 6f 72 6d 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 69 73 53 75 70 70 6f 72 74 65 64 3b 7d 29 28 29 7d 2c 6a 73 49 6e 6c 69 6e 65 45 76 65 6e 74 73 3a 5b 27 6f 6e 61 62 6f 72 74 27 2c 27 6f 6e 61 63 74 69 76 61 74 65 27 2c 27 6f 6e 61 66 74 65 72 70 72 69 6e 74 27 2c 27 6f 6e 61 66 74 65 72 73 63 72 69 70 74 65 78 65 63 75 74 65 27 2c 27 6f 6e 61 66 74 65 72 75 70 64 61 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 61 63 74 69 76 61 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 63 6f 70 79 27 2c 27 6f 6e 62 65 66 6f 72 65 63 75 74 27 2c 27 6f 6e 62 65 66 6f 72 65 64 65 61 63 74 69 76 61 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 65 64 69 74 66 6f 63 75 73 27 2c 27 6f 6e 62 65 66 6f 72 65 70 61 73 74 65 27 2c 27 6f 6e 62 65 66 6f 72 65 70 72 69 6e 74 27 2c 27 6f 6e
                                                                                                                                                                                  Data Ascii: iv=form=null;return isSupported;})()},jsInlineEvents:['onabort','onactivate','onafterprint','onafterscriptexecute','onafterupdate','onbeforeactivate','onbeforecopy','onbeforecut','onbeforedeactivate','onbeforeeditfocus','onbeforepaste','onbeforeprint','on
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 65 63 68 61 6e 67 65 27 2c 27 6f 6e 72 65 64 6f 27 2c 27 6f 6e 72 65 70 65 61 74 27 2c 27 6f 6e 72 65 73 65 74 27 2c 27 6f 6e 72 65 73 69 7a 65 27 2c 27 6f 6e 72 65 73 69 7a 65 65 6e 64 27 2c 27 6f 6e 72 65 73 69 7a 65 73 74 61 72 74 27 2c 27 6f 6e 72 65 73 75 6d 65 27 2c 27 6f 6e 72 65 76 65 72 73 65 27 2c 27 6f 6e 72 6f 77 64 65 6c 65 74 65 27 2c 27 6f 6e 72 6f 77 65 78 69 74 27 2c 27 6f 6e 72 6f 77 69 6e 73 65 72 74 65 64 27 2c 27 6f 6e 72 6f 77 73 65 6e 74 65 72 27 2c 27 6f 6e 73 63 72 6f 6c 6c 27 2c 27 6f 6e 73 65 61 72 63 68 27 2c 27 6f 6e 73 65 65 6b 27 2c 27 6f 6e 73 65 65 6b 65 64 27 2c 27 6f 6e 73 65 65 6b 69 6e 67 27 2c 27 6f 6e 73 65 6c 65 63 74 27 2c 27 6f 6e 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 27 2c 27 6f 6e 73 65 6c 65 63 74 73 74
                                                                                                                                                                                  Data Ascii: echange','onredo','onrepeat','onreset','onresize','onresizeend','onresizestart','onresume','onreverse','onrowdelete','onrowexit','onrowinserted','onrowsenter','onscroll','onsearch','onseek','onseeked','onseeking','onselect','onselectionchange','onselectst
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 6b 6c 61 73 73 2c 43 6c 61 73 73 2e 4d 65 74 68 6f 64 73 29 3b 6b 6c 61 73 73 2e 73 75 70 65 72 63 6c 61 73 73 3d 70 61 72 65 6e 74 3b 6b 6c 61 73 73 2e 73 75 62 63 6c 61 73 73 65 73 3d 5b 5d 3b 69 66 28 70 61 72 65 6e 74 29 7b 73 75 62 63 6c 61 73 73 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 72 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 6c 61 73 73 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 73 75 62 63 6c 61 73 73 3b 70 61 72 65 6e 74 2e 73 75 62 63 6c 61 73 73 65 73 2e 70 75 73 68 28 6b 6c 61 73 73 29 3b 7d 0a 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 70 72 6f 70 65 72 74 69 65 73 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 0a
                                                                                                                                                                                  Data Ascii: his,arguments);}Object.extend(klass,Class.Methods);klass.superclass=parent;klass.subclasses=[];if(parent){subclass.prototype=parent.prototype;klass.prototype=new subclass;parent.subclasses.push(klass);}for(var i=0,length=properties.length;i<length;i++)
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 45 3d 27 4f 62 6a 65 63 74 27 2c 46 55 4e 43 54 49 4f 4e 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 2c 42 4f 4f 4c 45 41 4e 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 27 2c 4e 55 4d 42 45 52 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 27 2c 53 54 52 49 4e 47 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 27 2c 41 52 52 41 59 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 2c 44 41 54 45 5f 43 4c 41 53 53 3d 27 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 27 2c 4e 41 54 49 56 45 5f 4a 53 4f 4e 5f 53 54 52 49 4e 47 49 46 59 5f 53 55 50 50 4f 52 54 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 26 26 74 79 70 65 6f 66 20 4a 53 4f 4e 2e 73 74 72
                                                                                                                                                                                  Data Ascii: E='Object',FUNCTION_CLASS='[object Function]',BOOLEAN_CLASS='[object Boolean]',NUMBER_CLASS='[object Number]',STRING_CLASS='[object String]',ARRAY_CLASS='[object Array]',DATE_CLASS='[object Date]',NATIVE_JSON_STRINGIFY_SUPPORT=window.JSON&&typeof JSON.str
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 6f 66 20 76 61 6c 75 65 3b 73 77 69 74 63 68 28 74 79 70 65 29 7b 63 61 73 65 27 73 74 72 69 6e 67 27 3a 72 65 74 75 72 6e 20 76 61 6c 75 65 2e 69 6e 73 70 65 63 74 28 74 72 75 65 29 3b 63 61 73 65 27 6e 75 6d 62 65 72 27 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 76 61 6c 75 65 29 3f 53 74 72 69 6e 67 28 76 61 6c 75 65 29 3a 27 6e 75 6c 6c 27 3b 63 61 73 65 27 6f 62 6a 65 63 74 27 3a 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 73 74 61 63 6b 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 73 74 61 63 6b 5b 69 5d 3d 3d 3d 76 61 6c 75 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 29 3b 7d 7d 0a 73 74 61 63 6b 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 76 61 72 20 70 61 72 74 69 61 6c 3d 5b
                                                                                                                                                                                  Data Ascii: of value;switch(type){case'string':return value.inspect(true);case'number':return isFinite(value)?String(value):'null';case'object':for(var i=0,length=stack.length;i<length;i++){if(stack[i]===value){throw new TypeError();}}stack.push(value);var partial=[
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 62 6a 65 63 74 29 7b 72 65 74 75 72 6e 20 5f 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 65 63 74 29 3d 3d 3d 41 52 52 41 59 5f 43 4c 41 53 53 3b 7d 0a 76 61 72 20 68 61 73 4e 61 74 69 76 65 49 73 41 72 72 61 79 3d 28 74 79 70 65 6f 66 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 5b 5d 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 7b 7d 29 3b 69 66 28 68 61 73 4e 61 74 69 76 65 49 73 41 72 72 61 79 29 7b 69 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 73 48 61 73 68 28 6f 62 6a 65 63 74 29 7b 72 65 74 75 72 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 61 73 68 3b 7d 0a 66 75 6e 63 74 69
                                                                                                                                                                                  Data Ascii: bject){return _toString.call(object)===ARRAY_CLASS;}var hasNativeIsArray=(typeof Array.isArray=='function')&&Array.isArray([])&&!Array.isArray({});if(hasNativeIsArray){isArray=Array.isArray;}function isHash(object){return object instanceof Hash;}functi
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 6e 5d 7c 5c 2f 5c 2a 28 3f 3a 2e 7c 5b 5c 72 5c 6e 5d 29 2a 3f 5c 2a 5c 2f 2f 67 2c 27 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 27 27 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 72 65 74 75 72 6e 20 6e 61 6d 65 73 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 21 6e 61 6d 65 73 5b 30 5d 3f 5b 5d 3a 6e 61 6d 65 73 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 28 63 6f 6e 74 65 78 74 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 26 26 4f 62 6a 65 63 74 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 5f 5f 6d 65 74 68 6f 64 3d 74 68 69 73 2c 61 72 67 73 3d 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                  Data Ascii: n]|\/\*(?:.|[\r\n])*?\*\//g,'').replace(/\s+/g,'').split(',');return names.length==1&&!names[0]?[]:names;}function bind(context){if(arguments.length<2&&Object.isUndefined(arguments[0]))return this;var __method=this,args=slice.call(arguments,1);return fun
                                                                                                                                                                                  2024-12-28 00:41:49 UTC1369INData Raw: 79 2c 64 65 6c 61 79 3a 64 65 6c 61 79 2c 70 5f 64 65 66 65 72 3a 64 65 66 65 72 2c 77 72 61 70 3a 77 72 61 70 2c 6d 65 74 68 6f 64 69 7a 65 3a 6d 65 74 68 6f 64 69 7a 65 7d 7d 29 28 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 70 72 6f 74 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2b 27 2d 27 2b 0a 28 74 68 69 73 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2b 31 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 2b 27 2d 27 2b 0a 74 68 69 73 2e 67 65 74 55 54 43 44 61 74 65 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72 69 6e 67 28 32 29 2b 27 54 27 2b 0a 74 68 69 73 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2e 74 6f 50 61 64 64 65 64 53 74 72
                                                                                                                                                                                  Data Ascii: y,delay:delay,p_defer:defer,wrap:wrap,methodize:methodize}})());(function(proto){function toISOString(){return this.getUTCFullYear()+'-'+(this.getUTCMonth()+1).toPaddedString(2)+'-'+this.getUTCDate().toPaddedString(2)+'T'+this.getUTCHours().toPaddedStr
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 5c 6e 27 2c 27 5c 66 27 3a 27 5c 5c 66 27 2c 27 5c 72 27 3a 27 5c 5c 72 27 2c 27 5c 5c 27 3a 27 5c 5c 5c 5c 27 7d 7d 29 3b 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4e 41 54 49 56 45 5f 4a 53 4f 4e 5f 50 41 52 53 45 5f 53 55 50 50 4f 52 54 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 26 26 74 79 70 65 6f 66 20 4a 53 4f 4e 2e 70 61 72 73 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 74 65 73 74 22 3a 20 74 72 75 65 7d 27 29 2e 74 65 73 74 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 70 61 72 65 52 65 70 6c 61 63 65 6d 65 6e 74 28 72 65 70 6c 61 63 65 6d 65 6e 74 29 7b 69 66 28 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: \n','\f':'\\f','\r':'\\r','\\':'\\\\'}});Object.extend(String.prototype,(function(){var NATIVE_JSON_PARSE_SUPPORT=window.JSON&&typeof JSON.parse==='function'&&JSON.parse('{"test": true}').test;function prepareReplacement(replacement){if(Object.isFunction(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  39192.168.2.449796104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:49 UTC374OUTGET /static/jotform.forms.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn03.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:50 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Wed, 25 Dec 2024 23:27:31 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"676c94e3-a1dda"
                                                                                                                                                                                  expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 177169
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81c8a8adc35e-EWR
                                                                                                                                                                                  2024-12-28 00:41:50 UTC947INData Raw: 37 64 63 35 0d 0a 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 7c 7c 21 63 6f 6e 73 6f 6c 65 2e 66 69 72 65 62 75 67 29 7b 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 69 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 3d 7b 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 5b 6d 5b 69 5d 5d 3d 65 3b 7d 7d 29 28 27 6c 6f 67 20 64 65 62 75 67 20 69 6e 66 6f 20 77 61 72 6e 20 65 72 72 6f 72 20 61 73 73 65 72 74 20 64 69 72 20 64 69 72 78 6d 6c 20 74 72 61 63 65 20 67 72 6f 75 70 20 67 72 6f 75 70 45 6e 64 20 74 69 6d 65 20 74 69 6d 65 45 6e 64 20 70 72 6f 66 69 6c 65 20 70 72 6f
                                                                                                                                                                                  Data Ascii: 7dc5if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile pro
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 41 67 65 6e 74 3b 76 61 72 20 72 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 20 28 5b 30 2d 39 5d 7b 31 2c 7d 5b 5c 5c 2e 30 2d 39 5d 7b 30 2c 7d 29 22 29 3b 69 66 28 72 65 2e 65 78 65 63 28 75 61 29 21 3d 3d 6e 75 6c 6c 29 7b 72 76 3d 70 61 72 73 65 46 6c 6f 61 74 28 52 65 67 45 78 70 2e 24 31 29 3b 7d 7d 0a 72 65 74 75 72 6e 20 72 76 3b 7d 2c 54 72 61 6e 73 69 74 69 6f 6e 73 3a 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3b 7d 2c 73 69 6e 65 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 31 2d 4d 61 74 68 2e 63 6f 73 28 78 2a 4d 61 74 68 2e 50 49 2f 32 29 3b 7d 2c 73 69 6e 65 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 69 6e 28 78 2a 4d 61 74
                                                                                                                                                                                  Data Ascii: Agent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(re.exec(ua)!==null){rv=parseFloat(RegExp.$1);}}return rv;},Transitions:{linear:function(x){return x;},sineIn:function(x){return 1-Math.cos(x*Math.PI/2);},sineOut:function(x){return Math.sin(x*Mat
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 3c 30 2e 35 3f 30 2e 35 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2a 78 2c 32 29 29 2a 30 2e 35 3a 30 2e 35 2b 4d 61 74 68 2e 73 71 72 74 28 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2a 78 2d 32 2c 32 29 29 2a 30 2e 35 3b 7d 2c 65 78 70 6f 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 78 2d 31 29 29 3b 7d 2c 65 78 70 6f 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 31 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 78 29 3b 7d 2c 65 78 70 6f 49 6e 4f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 78 3d 32 2a 78 2d 31 3b 72 65 74 75 72 6e 20 78 3c 30 3f 4d 61 74 68 2e 70 6f 77 28 32
                                                                                                                                                                                  Data Ascii: ut:function(x){return x<0.5?0.5-Math.sqrt(1-Math.pow(2*x,2))*0.5:0.5+Math.sqrt(1-Math.pow(2*x-2,2))*0.5;},expoIn:function(x){return Math.pow(2,10*(x-1));},expoOut:function(x){return 1-Math.pow(2,-10*x);},expoInOut:function(x){x=2*x-1;return x<0?Math.pow(2
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 35 29 29 7b 72 65 74 75 72 6e 20 32 2d 28 37 2e 35 36 32 35 2a 28 61 2d 3d 28 32 2e 32 35 2f 32 2e 37 35 29 29 2a 61 2b 30 2e 39 33 37 35 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 32 2d 28 37 2e 35 36 32 35 2a 28 61 2d 3d 28 32 2e 36 32 35 2f 32 2e 37 35 29 29 2a 61 2b 30 2e 39 38 34 33 37 35 29 3b 7d 7d 7d 7d 7d 2c 43 6f 6c 6f 72 73 3a 7b 63 6f 6c 6f 72 4e 61 6d 65 73 3a 7b 22 42 6c 61 63 6b 22 3a 22 23 30 30 30 30 30 30 22 2c 22 4d 69 64 6e 69 67 68 74 42 6c 75 65 22 3a 22 23 31 39 31 39 37 30 22 2c 22 4e 61 76 79 22 3a 22 23 30 30 30 30 38 30 22 2c 22 44 61 72 6b 42 6c 75 65 22 3a 22 23 30 30 30 30 38 42 22 2c 22 4d 65 64 69 75 6d 42 6c 75 65 22 3a 22 23 30 30 30 30 43 44 22 2c 22 42 6c 75 65 22 3a 22 23 30 30 30 30 46 46 22 2c 22 44 6f 64 67 65 72
                                                                                                                                                                                  Data Ascii: 5)){return 2-(7.5625*(a-=(2.25/2.75))*a+0.9375);}else{return 2-(7.5625*(a-=(2.625/2.75))*a+0.984375);}}}}},Colors:{colorNames:{"Black":"#000000","MidnightBlue":"#191970","Navy":"#000080","DarkBlue":"#00008B","MediumBlue":"#0000CD","Blue":"#0000FF","Dodger
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 73 74 47 72 65 65 6e 22 3a 22 23 32 32 38 42 32 32 22 2c 22 4c 61 77 6e 47 72 65 65 6e 22 3a 22 23 37 43 46 43 30 30 22 2c 22 4c 69 6d 65 22 3a 22 23 30 30 46 46 30 30 22 2c 22 59 65 6c 6c 6f 77 47 72 65 65 6e 22 3a 22 23 39 41 43 44 33 32 22 2c 22 4c 69 6d 65 47 72 65 65 6e 22 3a 22 23 33 32 43 44 33 32 22 2c 22 43 68 61 72 74 72 65 75 73 65 22 3a 22 23 37 46 46 46 30 30 22 2c 22 47 72 65 65 6e 59 65 6c 6c 6f 77 22 3a 22 23 41 44 46 46 32 46 22 2c 22 4c 69 67 68 74 53 65 61 47 72 65 65 6e 22 3a 22 23 32 30 42 32 41 41 22 2c 22 53 65 61 47 72 65 65 6e 22 3a 22 23 32 45 38 42 35 37 22 2c 22 53 61 6e 64 79 42 72 6f 77 6e 22 3a 22 23 46 34 41 34 36 30 22 2c 22 44 61 72 6b 53 6c 61 74 65 47 72 61 79 22 3a 22 23 32 46 34 46 34 46 22 2c 22 44 69 6d 47 72 61 79
                                                                                                                                                                                  Data Ascii: stGreen":"#228B22","LawnGreen":"#7CFC00","Lime":"#00FF00","YellowGreen":"#9ACD32","LimeGreen":"#32CD32","Chartreuse":"#7FFF00","GreenYellow":"#ADFF2F","LightSeaGreen":"#20B2AA","SeaGreen":"#2E8B57","SandyBrown":"#F4A460","DarkSlateGray":"#2F4F4F","DimGray
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 44 45 42 33 22 2c 22 4e 61 76 61 6a 6f 57 68 69 74 65 22 3a 22 23 46 46 44 45 41 44 22 2c 22 4d 6f 63 63 61 73 69 6e 22 3a 22 23 46 46 45 34 42 35 22 2c 22 50 65 61 63 68 50 75 66 66 22 3a 22 23 46 46 44 41 42 39 22 2c 22 42 69 73 71 75 65 22 3a 22 23 46 46 45 34 43 34 22 2c 22 42 6c 61 6e 63 68 65 64 41 6c 6d 6f 6e 64 22 3a 22 23 46 46 45 42 43 44 22 2c 22 41 6e 74 69 71 75 65 57 68 69 74 65 22 3a 22 23 46 41 45 42 44 37 22 2c 22 50 61 70 61 79 61 57 68 69 70 22 3a 22 23 46 46 45 46 44 35 22 2c 22 42 65 69 67 65 22 3a 22 23 46 35 46 35 44 43 22 2c 22 4f 6c 64 4c 61 63 65 22 3a 22 23 46 44 46 35 45 36 22 2c 22 43 6f 72 6e 73 69 6c 6b 22 3a 22 23 46 46 46 38 44 43 22 2c 22 49 76 6f 72 79 22 3a 22 23 46 46 46 46 46 30 22 2c 22 46 6c 6f 72 61 6c 57 68 69 74
                                                                                                                                                                                  Data Ascii: DEB3","NavajoWhite":"#FFDEAD","Moccasin":"#FFE4B5","PeachPuff":"#FFDAB9","Bisque":"#FFE4C4","BlanchedAlmond":"#FFEBCD","AntiqueWhite":"#FAEBD7","PapayaWhip":"#FFEFD5","Beige":"#F5F5DC","OldLace":"#FDF5E6","Cornsilk":"#FFF8DC","Ivory":"#FFFFF0","FloralWhit
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 72 43 61 73 65 28 29 3b 7d 2c 68 65 78 54 6f 52 67 62 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 7b 73 74 72 3d 73 74 72 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 76 61 72 20 72 65 74 3d 5b 5d 3b 69 66 28 73 74 72 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 7b 72 65 74 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 73 74 72 2b 73 74 72 2c 31 36 29 29 3b 7d 29 3b 7d 65 6c 73 65 7b 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 28 2e 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 7b 72 65 74 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 73 74 72 2c 31 36 29 29 3b 7d 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 69 6e 76 65 72 74 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                                                                                                  Data Ascii: rCase();},hexToRgb:function(str){str=str.replace("#","");var ret=[];if(str.length==3){str.replace(/(.)/g,function(str){ret.push(parseInt(str+str,16));});}else{str.replace(/(..)/g,function(str){ret.push(parseInt(str,16));});}return ret;},invert:function(h
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 29 3b 7d 7d 7d 65 6c 73 65 7b 63 6c 6f 6e 65 5b 69 5d 3d 74 68 69 73 2e 64 65 65 70 43 6c 6f 6e 65 28 6e 6f 64 65 29 3b 7d 7d 65 6c 73 65 7b 63 6c 6f 6e 65 5b 69 5d 3d 6e 6f 64 65 3b 7d 7d 0a 72 65 74 75 72 6e 20 63 6c 6f 6e 65 3b 7d 2c 69 73 42 6f 6f 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 6f 6f 6c 29 7b 72 65 74 75 72 6e 28 62 6f 6f 6c 3d 3d 3d 74 72 75 65 7c 7c 62 6f 6f 6c 3d 3d 3d 66 61 6c 73 65 29 3b 7d 2c 69 73 52 65 67 45 78 70 3a 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 21 21 28 6f 62 6a 26 26 6f 62 6a 2e 74 65 73 74 26 26 6f 62 6a 2e 65 78 65 63 26 26 28 6f 62 6a 2e 69 67 6e 6f 72 65 43 61 73 65 7c 7c 6f 62 6a 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 3d 66 61 6c 73 65 29 29 3b 7d 7d 29 3b 4f 62 6a 65 63 74 2e 65 78 74 65 6e
                                                                                                                                                                                  Data Ascii: );}}}else{clone[i]=this.deepClone(node);}}else{clone[i]=node;}}return clone;},isBoolean:function(bool){return(bool===true||bool===false);},isRegExp:function(obj){return!!(obj&&obj.test&&obj.exec&&(obj.ignoreCase||obj.ignoreCase===false));}});Object.exten
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 72 5c 6e 5d 3f 29 28 5c 72 5c 6e 7c 5c 6e 5c 72 7c 5c 72 7c 5c 6e 29 2f 67 2c 27 24 31 27 2b 62 72 65 61 6b 54 61 67 2b 27 27 29 3b 7d 2c 73 74 72 69 70 73 6c 61 73 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 74 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 28 73 74 72 2b 27 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 2e 3f 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 31 29 7b 73 77 69 74 63 68 28 6e 31 29 7b 63 61 73 65 27 5c 5c 27 3a 72 65 74 75 72 6e 27 5c 5c 27 3b 63 61 73 65 27 30 27 3a 72 65 74 75 72 6e 27 5c 75 30 30 30 30 27 3b 63 61 73 65 27 27 3a 72 65 74 75 72 6e 27 27 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 31 3b 7d 7d 29 3b 7d 2c 74 75 72 6b 69 73 68 54 6f 55 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                  Data Ascii: r\n]?)(\r\n|\n\r|\r|\n)/g,'$1'+breakTag+'');},stripslashes:function(){var str=this;return(str+'').replace(/\\(.?)/g,function(s,n1){switch(n1){case'\\':return'\\';case'0':return'\u0000';case'':return'';default:return n1;}});},turkishToUpper:function(){var
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 45 31 42 22 2c 22 66 22 3a 22 31 45 31 46 3a 30 31 39 32 3a 31 44 36 45 3a 31 44 38 32 22 2c 22 67 22 3a 22 30 31 46 35 3a 30 31 31 46 3a 30 31 45 37 3a 30 31 32 33 3a 30 31 31 44 3a 30 31 32 31 3a 30 32 36 30 3a 31 45 32 31 3a 31 44 38 33 3a 30 31 45 35 22 2c 22 68 22 3a 22 31 45 32 42 3a 30 32 31 46 3a 31 45 32 39 3a 30 31 32 35 3a 32 43 36 38 3a 31 45 32 37 3a 31 45 32 33 3a 31 45 32 35 3a 30 32 36 36 3a 31 45 39 36 3a 30 31 32 37 22 2c 22 69 22 3a 22 30 31 33 31 3a 30 30 45 44 3a 30 31 32 44 3a 30 31 44 30 3a 30 30 45 45 3a 30 30 45 46 3a 31 45 43 42 3a 30 32 30 39 3a 30 30 45 43 3a 31 45 43 39 3a 30 32 30 42 3a 30 31 32 42 3a 30 31 32 46 3a 31 44 39 36 3a 30 32 36 38 3a 30 31 32 39 3a 31 45 32 44 22 2c 22 6a 22 3a 22 30 31 46 30 3a 30 31 33 35 3a 30
                                                                                                                                                                                  Data Ascii: E1B","f":"1E1F:0192:1D6E:1D82","g":"01F5:011F:01E7:0123:011D:0121:0260:1E21:1D83:01E5","h":"1E2B:021F:1E29:0125:2C68:1E27:1E23:1E25:0266:1E96:0127","i":"0131:00ED:012D:01D0:00EE:00EF:1ECB:0209:00EC:1EC9:020B:012B:012F:1D96:0268:0129:1E2D","j":"01F0:0135:0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  40192.168.2.449793104.22.72.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:49 UTC551OUTGET /js/punycode-1.4.1.min.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn01.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:50 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-ac2"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81c8ce7f4406-EWR
                                                                                                                                                                                  2024-12-28 00:41:50 UTC966INData Raw: 61 63 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 54 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6f 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 3b 6e 2d 2d 3b 29 72 5b 6e 5d 3d 6f 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 22 40 22 29 2c 74 3d 22 22 3b 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 74 3d 72 5b 30 5d 2b 22 40 22 2c 65 3d 72 5b 31 5d 29 2c 65 3d 65 2e 72 65 70 6c 61 63 65 28 53 2c 22 2e 22 29 3b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 69 3d 6e 28 75 2c 6f 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b
                                                                                                                                                                                  Data Ascii: ac2!function(e){function o(e){throw new RangeError(T[e])}function n(e,o){for(var n=e.length,r=[];n--;)r[n]=o(e[n]);return r}function r(e,o){var r=e.split("@"),t="";r.length>1&&(t=r[0]+"@",e=r[1]),e=e.replace(S,".");var u=e.split("."),i=n(u,o).join(".");
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 63 22 29 2c 76 2e 70 75 73 68 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 3b 66 6f 72 28 66 3d 72 3e 30 3f 72 2b 31 3a 30 3b 67 3e 66 3b 29 7b 66 6f 72 28 6c 3d 77 2c 73 3d 31 2c 64 3d 62 3b 66 3e 3d 67 26 26 6f 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 61 3d 69 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 2c 28 61 3e 3d 62 7c 7c 61 3e 4d 28 28 78 2d 77 29 2f 73 29 29 26 26 6f 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 77 2b 3d 61 2a 73 2c 70 3d 6a 3e 3d 64 3f 79 3a 64 3e 3d 6a 2b 43 3f 43 3a 64 2d 6a 2c 21 28 70 3e 61 29 3b 64 2b 3d 62 29 68 3d 62 2d 70 2c 73 3e 4d 28 78 2f 68 29 26 26 6f 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 73 2a 3d 68 3b 6e 3d 76 2e 6c 65 6e 67 74 68 2b 31 2c 6a 3d 63 28 77 2d 6c 2c 6e 2c 30 3d 3d 6c 29 2c
                                                                                                                                                                                  Data Ascii: c"),v.push(e.charCodeAt(t));for(f=r>0?r+1:0;g>f;){for(l=w,s=1,d=b;f>=g&&o("invalid-input"),a=i(e.charCodeAt(f++)),(a>=b||a>M((x-w)/s))&&o("overflow"),w+=a*s,p=j>=d?y:d>=j+C?C:d-j,!(p>a);d+=b)h=b-p,s>M(x/h)&&o("overflow"),s*=h;n=v.length+1,j=c(w-l,n,0==l),
                                                                                                                                                                                  2024-12-28 00:41:50 UTC426INData Raw: 3e 3d 20 30 78 38 30 20 28 6e 6f 74 20 61 20 62 61 73 69 63 20 63 6f 64 65 20 70 6f 69 6e 74 29 22 2c 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 3a 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 7d 2c 4c 3d 62 2d 79 2c 4d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 50 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 3b 69 66 28 67 3d 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 31 22 2c 75 63 73 32 3a 7b 64 65 63 6f 64 65 3a 74 2c 65 6e 63 6f 64 65 3a 75 7d 2c 64 65 63 6f 64 65 3a 6c 2c 65 6e 63 6f 64 65 3a 73 2c 74 6f 41 53 43 49 49 3a 61 2c 74 6f 55 6e 69 63 6f 64 65 3a 64 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66
                                                                                                                                                                                  Data Ascii: >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},L=b-y,M=Math.floor,P=String.fromCharCode;if(g={version:"1.4.1",ucs2:{decode:t,encode:u},decode:l,encode:s,toASCII:a,toUnicode:d},"function"==typeof define&&"object"==typeof define.amd&&def
                                                                                                                                                                                  2024-12-28 00:41:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  41192.168.2.44979234.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:50 UTC488OUTGET /wp-content/uploads/wtfdivi/wp_footer.js?ver=1586111701 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:50 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Tue, 19 Nov 2024 12:10:19 GMT
                                                                                                                                                                                  ETag: W/"673c802b-29b"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:48 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:50 UTC679INData Raw: 32 39 62 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 26 26 21 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 63 6c 75 64 65 73 28 27 74 61 72 67 65 74 54 65 78 74 3d 27 29 29 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 27 65 74 5f 6c 6f 63 61 74 69 6f 6e 5f 68 61 73 68 5f 73 74 79 6c 65 27 29 29 7b 77 69 6e 64 6f 77 2e 64 62 5f 6c 6f 63 61 74 69 6f 6e 5f 68 61 73 68 5f 73 74 79 6c 65 3d 77 69 6e 64 6f 77 2e 65 74 5f 6c
                                                                                                                                                                                  Data Ascii: 29bdocument.addEventListener('DOMContentLoaded',function(event){if(window.location.hash&&!(window.location.hash.includes('targetText='))){setTimeout(function(){if(window.hasOwnProperty('et_location_hash_style')){window.db_location_hash_style=window.et_l


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  42192.168.2.449799104.22.72.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:50 UTC558OUTGET /fonts/?family=Inter&display=swap HTTP/1.1
                                                                                                                                                                                  Host: cdn.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://cdn02.jotfor.ms/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:50 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 143
                                                                                                                                                                                  Last-Modified: Sat, 28 Dec 2024 00:39:27 GMT
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81c9ff8d41f9-EWR
                                                                                                                                                                                  2024-12-28 00:41:50 UTC957INData Raw: 39 36 32 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 0a 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 69 6e 74 65 72 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 69 6e 74 65 72 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 66 6f 6e 74 2d
                                                                                                                                                                                  Data Ascii: 962@font-face { font-family: "Inter"; src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff) format("woff"); font-display: swap; font-style: normal; font-
                                                                                                                                                                                  2024-12-28 00:41:50 UTC1369INData Raw: 6f 6e 74 73 2f 69 6e 74 65 72 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 45 78 74 72 61 4c 69 67 68 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 0a 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 69 6e 74 65 72 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 4c 69 67 68 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63
                                                                                                                                                                                  Data Ascii: onts/inter/fonts/Inter-ExtraLight.woff) format("woff"); font-display: swap; font-style: normal; font-weight: 200;}@font-face { font-family: "Inter"; src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Light.woff2) format("woff2"), url(https://c
                                                                                                                                                                                  2024-12-28 00:41:50 UTC83INData Raw: 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 0d 0a
                                                                                                                                                                                  Data Ascii: format("woff"); font-display: swap; font-style: normal; font-weight: 700;}
                                                                                                                                                                                  2024-12-28 00:41:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  43192.168.2.44979834.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:50 UTC535OUTGET /wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=4.27.4 HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:50 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Thu, 28 Nov 2024 09:01:32 GMT
                                                                                                                                                                                  ETag: W/"6748316c-5700"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:48 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  2024-12-28 00:41:50 UTC15952INData Raw: 35 37 30 30 0d 0a 2f 2a 21 0a 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 32 2e 30 20 2d 20 32 30 32 34 2d 30 36 2d 30 38 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 44 6d 79 74 72 6f 20 53 65 6d 65 6e 6f 76 3b 0a 2a 0a 2a 20 4d 6f 64 69 66 69 65 64 20 74 6f 20 61 64 61 70 74 20 74 68 65 20 6c 61 74 65 73 74 20 6a 51 75 65 72 79 20 76 65 72 73 69 6f 6e 20 28 76 33 20 61 62 6f 76 65 29 20 69 6e 63 6c 75 64 65 64 20 6f 6e 20 57 6f 72 64 50 72 65 73 73 20 35 2e 36 3a 0a 2a 20 2d 20 28 32 30 32 30 2d 31 32 2d 31 35 29 20 2d 20 6a 51 75 65 72 79 20 69 73 46 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: 5700/*!* Magnific Popup - v1.2.0 - 2024-06-08* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2024 Dmytro Semenov;** Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:* - (2020-12-15) - jQuery isFunctio
                                                                                                                                                                                  2024-12-28 00:41:50 UTC6333INData Raw: 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 25 63 75 72 72 25 2f 67 69 2c 74 2b 31 29 2e 72 65 70 6c 61 63 65 28 2f 25 74 6f 74 61 6c 25 2f 67 69 2c 6e 29 7d 63 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 7a 6f 6f 6d 22 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 2d 69 6e 2d 6f 75 74 22 2c 64 75 72 61 74 69 6f 6e 3a 33 30 30 2c 6f 70 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 28 22 69 6d 67 22 29 3f 65 3a 65 2e 66 69 6e 64 28 22 69 6d 67 22 29 7d 7d 2c 70 72 6f 74 6f 3a 7b 69 6e 69 74 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 69 2c 72 2c 61 3d 6d 2e 73
                                                                                                                                                                                  Data Ascii: ){return e.replace(/%curr%/gi,t+1).replace(/%total%/gi,n)}c.magnificPopup.registerModule("zoom",{options:{enabled:!1,easing:"ease-in-out",duration:300,opener:function(e){return e.is("img")?e:e.find("img")}},proto:{initZoom:function(){var e,t,n,o,i,r,a=m.s


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  44192.168.2.44979434.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:50 UTC722OUTGET /wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:50 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 49297
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: hs27
                                                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 03:36:49 GMT
                                                                                                                                                                                  ETag: "673ab651-c091"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:21 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:50 UTC15972INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 15 0e 0c 0b 0b 0c 19 12 13 0f 15 1e 1b 20 1f 1e 1b 1d 1d 21 25 30 29 21 23 2d 24 1d 1d 2a 39 2a 2d 31 33 36 36 36 20 28 3b 3f 3a 34 3e 30 35 36 33 ff db 00 43 01 09 09 09 0c 0b 0c 18 0e 0e 18 33 22 1d 22 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 ff c2 00 11 08 01 b7 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 52 92 38 3b 14 a6
                                                                                                                                                                                  Data Ascii: JFIFC !%0)!#-$*9*-13666 (;?:4>0563C3""33333333333333333333333333333333333333333333333333 "R8;
                                                                                                                                                                                  2024-12-28 00:41:50 UTC16384INData Raw: f2 d9 2d 33 99 b8 47 64 b2 77 46 e2 4f 91 2c 52 5d 7c a1 a0 da ea cc a7 0f a9 a1 56 84 08 77 93 20 f4 95 03 f9 a3 a5 78 98 f3 b9 40 ee 58 c2 bc d0 72 53 de 41 4d 6b de 81 89 87 d7 e6 a9 2f 31 07 ba 2b 56 bc e4 5b 93 4e 13 67 31 8d c1 f7 27 9c 86 0a 46 38 f1 9b 16 5a df 51 93 59 94 bd 45 79 c7 0e 51 bf 30 f3 64 9a 76 79 5c 8a 9b 00 7a bd 10 b3 2e d6 4f 86 b3 96 d0 d7 35 e0 ab 1a 73 2b 30 b9 ba 76 87 3e a0 39 ea d5 48 6b 8c 09 1a e7 39 08 43 46 5d b1 d2 1c 28 68 19 00 0b 4f d2 06 f0 f6 c2 c9 23 60 cb 9c c3 fd 9a 8f 86 69 6a 8c 2f ab 37 83 75 48 18 5e a9 c7 cb 6e 08 b3 8e 8a 59 f7 27 1c a0 cc a8 d8 9d 1b 4b 13 86 d2 9a f4 d9 3a 26 ca 14 73 7a 94 53 2b 27 9b 5d 5e 8f 65 87 7d 50 7b f2 a5 91 d9 cb 59 3b 6c b3 69 e6 11 d0 ef c8 ca 7c fc da 1b 5d 4b c3 d6 75 3d
                                                                                                                                                                                  Data Ascii: -3GdwFO,R]|Vw x@XrSAMk/1+V[Ng1'F8ZQYEyQ0dvy\z.O5s+0v>9Hk9CF](hO#`ij/7uH^nY'K:&szS+']^e}P{Y;li|]Ku=
                                                                                                                                                                                  2024-12-28 00:41:51 UTC16384INData Raw: c6 06 54 11 a8 d0 a6 55 89 b1 8b 63 53 88 b3 5e c9 88 57 cc 12 6d 9c fe 27 16 fa a2 06 7c 9a cf cd 43 8b ef 82 54 9f 13 6d 38 bb 4e bb a7 89 91 a7 7e 64 04 a9 b9 81 b5 5c 54 b5 5d 4c 6c dd 89 a9 d9 8b 27 fa 87 f9 6a 38 9b ec b9 57 02 e3 ee 96 08 19 2f f5 36 88 2a 9f dc 7f b1 7e d0 83 43 69 08 b6 a6 75 2a b6 6e 5e 4d 75 84 9c 68 10 c0 ea 1b 2d 53 b1 0b 6f ae cd 46 0f cb de c3 54 de 32 e3 30 cc c1 b4 8b d0 34 0d 90 73 b3 e5 ff 00 c0 d4 ce 43 b9 16 0e de bc 46 d9 77 a2 27 31 06 be 22 cd d1 6b 35 c5 3c 4a 4b 85 41 9b 9a 48 96 1c 46 d5 8c c3 d8 ce 8a b3 aa ee 5c b9 93 50 da 20 b5 60 1d 2e 34 f0 fa 30 e1 a4 1b b8 5e cb 87 44 ad b5 bd e3 e2 3e a5 c9 39 64 a2 eb 2c 38 7b 48 d1 71 ae 43 53 9a f1 cb e2 70 7f 5e 6a 7c be 18 ed 72 19 ac f8 ad 4e 15 ed 56 b0 5f 69 9b
                                                                                                                                                                                  Data Ascii: TUcS^Wm'|CTm8N~d\T]Ll'j8W/6*~Ciu*n^Muh-SoFT204sCFw'1"k5<JKAHF\P `.40^D>9d,8{HqCSp^j|rNV_i
                                                                                                                                                                                  2024-12-28 00:41:51 UTC557INData Raw: fc 17 7a 55 a1 eb 8d 5c 91 49 3e 09 ab 43 4d 6b 8e 0a ee 44 b0 a7 cc 48 e3 96 ea a2 18 d4 49 74 49 f1 62 95 33 6b ba 1f 0b 81 36 88 c9 dd b3 d4 66 56 e5 2b 31 c6 84 b4 b2 f4 92 1a ad 5a 5b 4a 2f e0 69 a3 0e 57 04 ed 5f f9 97 7e c8 8a 29 bb 1f 05 97 ad 8a 54 c9 c6 b4 a3 14 79 11 f0 4d 36 f4 82 4e 5c 92 6e c8 cb 9e 48 e5 52 5c 11 9b b1 ca 89 cd 55 0d 5b 25 2b 76 73 a5 97 a5 d0 99 68 6c dc 26 32 6b 92 84 89 6a 93 1c 58 95 8e 35 aa e0 52 15 34 35 45 8b 9d 6d fc 8e 49 a1 b2 c8 4e 90 e5 24 47 23 42 93 ab 30 78 d9 33 cf 6c 51 e2 7e 9d e3 e0 8a 72 e6 5f 93 f5 9c 10 52 59 23 f3 a2 c8 a3 1d a8 c5 23 24 cb b2 c4 c7 21 49 96 31 12 13 37 17 a2 12 e0 70 b3 d2 21 89 19 e1 b6 5a c5 26 b9 37 24 a9 0f 58 92 42 22 e8 74 34 62 9b c7 ca 74 cc 99 a5 29 70 46 5c 5b 1f 2e fd 88
                                                                                                                                                                                  Data Ascii: zU\I>CMkDHItIb3k6fV+1Z[J/iW_~)TyM6N\nHR\U[%+vshl&2kjX5R45EmIN$G#B0x3lQ~r_RY##$!I17p!Z&7$XB"t4bt)pF\[.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  45192.168.2.44979534.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:50 UTC499OUTGET /wp-content/uploads/2024/10/Alaska-Division-of-Public-Health-1.png HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:50 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:50 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 5248
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Fri, 04 Oct 2024 02:07:48 GMT
                                                                                                                                                                                  ETag: "66ff4df4-1480"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:21 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:50 UTC5248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 c6 08 03 00 00 00 df 5d 2d 2d 00 00 02 3a 50 4c 54 45 00 00 00 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 04 53 93 ff ff ff f7 94 1d f6 93 1e f4 92 21 f3 91 23 f1 90 26 ee 8e 2a 82 a9 c9 ef 8f 28 ec 8d 2d c0 d4 e4 ef 8f 29 43 7e ae e9 8b 31 ea 8c 2f 09 4f 93 14 45 93 14 5e 9a f2 f2 f8 a1 bf d7 0d 4c 93 ef f4 f8 e0 ea f2 d0 df eb 33 73 a7 23 69 a1 62 94 bc cb cc e4 e4 88 37 e8 8a 32 d8 d8 eb b1 b2 d6 52 89 b5 e7 8a 33 19 42 93 97 98 c9 b1 c9 dd 89 8b c2 91 b4 d0 e3 88 37 e6 89 34 e5 e5 f1 e5 89 35 72 9e c2 be bf dd 11 48 93 e1 87 39 7a 80 bb df 85 3b 13 57 8c 5d 69 ad 37 40 99 1f 3d 92 4c 5e a7 2b
                                                                                                                                                                                  Data Ascii: PNGIHDR]--:PLTESSSSSSSSSSSSSSSS!#&*(-)C~1/OE^L3s#ib72R3B745rH9z;W]i7@=L^+


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  46192.168.2.449803104.22.73.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:51 UTC375OUTGET /js/punycode-1.4.1.min.js?v=3.3.59803 HTTP/1.1
                                                                                                                                                                                  Host: cdn01.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:52 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:52 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Tue, 03 Dec 2024 11:48:44 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  etag: W/"674ef01c-ac2"
                                                                                                                                                                                  expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=86400
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81d508ae236b-EWR
                                                                                                                                                                                  2024-12-28 00:41:52 UTC966INData Raw: 61 63 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 54 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6f 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 3b 6e 2d 2d 3b 29 72 5b 6e 5d 3d 6f 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 22 40 22 29 2c 74 3d 22 22 3b 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 74 3d 72 5b 30 5d 2b 22 40 22 2c 65 3d 72 5b 31 5d 29 2c 65 3d 65 2e 72 65 70 6c 61 63 65 28 53 2c 22 2e 22 29 3b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 69 3d 6e 28 75 2c 6f 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b
                                                                                                                                                                                  Data Ascii: ac2!function(e){function o(e){throw new RangeError(T[e])}function n(e,o){for(var n=e.length,r=[];n--;)r[n]=o(e[n]);return r}function r(e,o){var r=e.split("@"),t="";r.length>1&&(t=r[0]+"@",e=r[1]),e=e.replace(S,".");var u=e.split("."),i=n(u,o).join(".");
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 63 22 29 2c 76 2e 70 75 73 68 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 3b 66 6f 72 28 66 3d 72 3e 30 3f 72 2b 31 3a 30 3b 67 3e 66 3b 29 7b 66 6f 72 28 6c 3d 77 2c 73 3d 31 2c 64 3d 62 3b 66 3e 3d 67 26 26 6f 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 61 3d 69 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 2c 28 61 3e 3d 62 7c 7c 61 3e 4d 28 28 78 2d 77 29 2f 73 29 29 26 26 6f 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 77 2b 3d 61 2a 73 2c 70 3d 6a 3e 3d 64 3f 79 3a 64 3e 3d 6a 2b 43 3f 43 3a 64 2d 6a 2c 21 28 70 3e 61 29 3b 64 2b 3d 62 29 68 3d 62 2d 70 2c 73 3e 4d 28 78 2f 68 29 26 26 6f 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 73 2a 3d 68 3b 6e 3d 76 2e 6c 65 6e 67 74 68 2b 31 2c 6a 3d 63 28 77 2d 6c 2c 6e 2c 30 3d 3d 6c 29 2c
                                                                                                                                                                                  Data Ascii: c"),v.push(e.charCodeAt(t));for(f=r>0?r+1:0;g>f;){for(l=w,s=1,d=b;f>=g&&o("invalid-input"),a=i(e.charCodeAt(f++)),(a>=b||a>M((x-w)/s))&&o("overflow"),w+=a*s,p=j>=d?y:d>=j+C?C:d-j,!(p>a);d+=b)h=b-p,s>M(x/h)&&o("overflow"),s*=h;n=v.length+1,j=c(w-l,n,0==l),
                                                                                                                                                                                  2024-12-28 00:41:52 UTC426INData Raw: 3e 3d 20 30 78 38 30 20 28 6e 6f 74 20 61 20 62 61 73 69 63 20 63 6f 64 65 20 70 6f 69 6e 74 29 22 2c 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 3a 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 22 7d 2c 4c 3d 62 2d 79 2c 4d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 50 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 3b 69 66 28 67 3d 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 34 2e 31 22 2c 75 63 73 32 3a 7b 64 65 63 6f 64 65 3a 74 2c 65 6e 63 6f 64 65 3a 75 7d 2c 64 65 63 6f 64 65 3a 6c 2c 65 6e 63 6f 64 65 3a 73 2c 74 6f 41 53 43 49 49 3a 61 2c 74 6f 55 6e 69 63 6f 64 65 3a 64 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66
                                                                                                                                                                                  Data Ascii: >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},L=b-y,M=Math.floor,P=String.fromCharCode;if(g={version:"1.4.1",ucs2:{decode:t,encode:u},decode:l,encode:s,toASCII:a,toUnicode:d},"function"==typeof define&&"object"==typeof define.amd&&def
                                                                                                                                                                                  2024-12-28 00:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  47192.168.2.44980234.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:52 UTC504OUTGET /wp-content/uploads/2024/10/Alaska-Department-of-Health-1-1280x1280.png HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:52 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:52 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 961330
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Fri, 04 Oct 2024 02:08:24 GMT
                                                                                                                                                                                  ETag: "66ff4e18-eab32"
                                                                                                                                                                                  Expires: Sun, 28 Dec 2025 00:41:48 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:52 UTC15971INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 05 00 08 06 00 00 00 18 e4 ff f7 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd eb 93 5d d7 79 1e f8 e7 5d 6b ed 73 4e 37 1a 0d 10 04 49 10 bc 5f 44 51 22 45 53 b4 4c d3 b2 2c cb 2a 45 33 72 1c 97 9d 89 ed 49 66 7c a9 4a 66 92 71 6a 2e 55 f9 38 7f c5 7c 9a ca b8 a6 fc c5 e3 4a a6 e2 4c 62 5b 96 63 cb 92 4c cb b6 64 cb 94 1c 5e c4 50 e0 9d 02 49 00 c4 a5 d1 e8 73 ce de 6b ad 77 3e ac b5 f6 5e fb 74 03 68 90 b4 4d 51 cf cf 25 36 fa 5c f6 ed ec 86 81 07 ef bb 5e 80 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88
                                                                                                                                                                                  Data Ascii: PNGIHDRpHYs+ IDATx]y]ksN7I_DQ"ESL,*E3rIf|Jfqj.U8|JLb[cLd^PIskw>^thMQ%6\^
                                                                                                                                                                                  2024-12-28 00:41:52 UTC16384INData Raw: c7 2b 67 76 b0 b5 d3 61 d9 86 be aa f0 f2 01 60 f5 8f 02 9a 03 6b 0d 10 9b 5a d8 15 40 14 03 a3 31 dd 1b 3a 54 be 4a 7f 4a 06 2a a9 f2 50 4a b0 2b a9 4c 5b bd 60 11 22 5a 6f 60 ad 60 da 29 9a 85 c1 cc 09 9a c6 62 32 11 4c 1b c1 ce a2 3d 32 17 f9 55 23 f2 4b 5f 79 fa cd e7 9e 7c f9 fc af 9d bb d8 7e f5 07 ee 3c fc dc a1 8d 09 ab 02 89 88 e8 7d 87 01 20 11 11 bd af 7c e1 f1 e7 ef fc cd cf 3f f3 bf 76 3e 7c 6a d9 86 87 3b 1f 10 55 11 7c 44 eb 23 76 3a c5 62 d9 e2 e2 32 b5 fa 76 9d 47 17 f0 b6 d7 f5 bb 9c d2 3a ba eb 31 45 bf 66 17 46 ed 9e 5a fd c5 39 bf a1 04 86 a5 ba ee 1d 86 7f 7d 8a 95 ff 56 ad 31 a2 b1 82 8f 3f 70 0c 3f fc d0 b1 bc be 58 ff ea e1 bd 55 ab 64 3e ac 95 d0 aa 84 32 57 9e e6 3b 0e 41 f6 0a e8 86 16 c5 6b 5d 33 70 75 9f 7b af cf 06 58 eb f2
                                                                                                                                                                                  Data Ascii: +gva`kZ@1:TJJ*PJ+L[`"Zo``)b2L=2U#K_y|~<} |?v>|j;U|D#v:b2vG:1EfFZ9}V1?p?XUd>2W;Ak]3pu{X
                                                                                                                                                                                  2024-12-28 00:41:52 UTC16384INData Raw: 31 53 7e 9f 32 2f e3 39 28 00 15 7c 2a 03 6b a5 f2 af 70 44 0a ce d9 10 26 cc fe 0f 09 82 83 1e 08 e5 4d 42 8e 4e 30 a3 2a 09 9c 31 4c 59 61 5c 59 f4 32 8d 6e ce e8 e5 0a 99 36 b0 d6 3c 32 b6 d9 43 73 ca fe f5 6f 9d db fa c7 0f 9f 98 ff 98 22 da dc f3 84 69 d5 aa 55 ab 56 3f 10 6a 01 60 ab 56 ad 5a fd 90 e8 b3 5f 7d 4d 2d 2f ce ee ff 97 bf ff dc 3f 58 db 1a 7d 64 38 aa 8e 58 66 8c 8b 0a fd c2 04 f0 37 1c 57 18 57 0c 63 39 84 17 de ac 9a f0 2f f2 89 e8 ac 5a 9c c9 f1 e8 5d fb f0 9e 87 57 70 ea 8e 43 d8 b7 d0 71 79 d3 9a 39 92 dc 3e dd 22 73 a7 85 28 b3 ad 2d 3a c5 05 68 26 f6 33 b5 bd 49 b8 9f 31 16 96 81 97 5e 79 03 4f 7d f3 2c 9e 7e e1 32 ae 6d 0c 51 55 ae 2f 94 86 26 86 65 a9 f2 08 c8 92 cc b0 42 a7 b9 e3 29 0b f2 e8 8e f2 c7 8e 50 34 6e e3 16 ae ca 2d
                                                                                                                                                                                  Data Ascii: 1S~2/9(|*kpD&MBN0*1LYa\Y2n6<2Cso"iUV?j`VZ_}M-/?X}d8Xf7WWc9/Z]WpCqy9>"s(-:h&3I1^yO},~2mQU/&eB)P4n-
                                                                                                                                                                                  2024-12-28 00:41:52 UTC16384INData Raw: 89 bf a3 38 73 fe d6 e4 f3 7f 7b ea 67 5f f8 e6 85 5f dc e8 b9 7b fb 79 4e de cf a3 c1 47 9f 95 4e 9f 6e ae f4 5d 15 fc f9 b0 19 7d c7 f0 af ac f3 27 02 07 76 ce f0 7d 1f d8 cb 0f 7d f8 1e c6 5a 19 aa ae d8 68 be 13 d0 57 2a 87 62 fb 8a 0d 4a f8 79 cf f6 69 7e ec 23 07 f8 fd bf 3a 41 3f 2f ff dd 2e 22 18 55 9c 48 48 cf 8a e6 11 61 87 15 ea d3 9d be b0 c4 d7 5f 3f cf 0f 7f 7c 66 e4 a6 73 33 05 cf 66 6e c0 a0 7c e4 c9 83 2c ad f7 79 fa e1 7d dc b7 7f 9e 89 f1 16 a9 36 5c 02 09 c6 24 13 8f 41 95 1a 85 09 46 f5 d8 f1 8a 48 29 ab 83 e7 4f 5f cb da 5c 86 0f 3d bc 8d d7 4e 5f 67 bd 9b 23 38 9c 5a 6c 52 b6 78 8f 92 71 37 f5 fe 92 a2 2f d5 c5 0a bd 3f 80 d0 b4 04 48 36 42 40 4d 83 55 28 02 0d 1e 0f d6 84 da 84 12 e7 01 96 60 18 12 14 78 af 9e b8 ce bf f9 83 6f f0
                                                                                                                                                                                  Data Ascii: 8s{g__{yNGNn]}'v}}ZhW*bJyi~#:A?/."UHHa_?|fs3fn|,y}6\$AFH)O_\=N_g#8ZlRxq7/?H6B@MU(`xo
                                                                                                                                                                                  2024-12-28 00:41:52 UTC16384INData Raw: 9c 10 63 c0 57 15 31 06 82 ef b8 e3 c6 3c 64 25 01 7c d0 73 9a a0 3a e7 28 06 43 fa 83 39 e6 e7 17 99 9f 1f b0 b6 ba c8 ea ca 3c 8b 2b 87 58 5c 39 c4 ea ea 61 e6 e6 06 f4 8a 82 7e bf c7 70 d0 a3 e8 f5 f6 b5 ef dd 44 e3 d8 9c 80 d0 3c 36 ad 6d 7f ee 7d dc a3 3f f7 c7 3f aa 2a 50 d7 9e f1 b8 64 3c 2e d9 1d 8d 98 8c 2b 6e dd ba c5 c6 c6 4d 46 9b d7 b9 b5 3e 0a a3 9d 2d b3 b1 35 62 77 67 87 f1 68 87 6a b2 cb 64 3c 21 46 0e 34 33 da 1b 85 13 a4 b7 10 30 85 e9 f5 7a f4 06 7d ea fe 72 30 ae a0 18 cc 9b c1 60 9e d0 eb 13 8b 21 c6 f6 b1 b6 87 71 4e e7 37 a3 6c be 69 06 98 96 2c 76 9f 35 df 31 78 f1 41 dd 80 63 ac 89 51 99 91 59 03 94 10 08 b5 c7 03 52 56 6a 92 d0 94 6e eb 3c 81 51 f9 08 11 81 ba d6 f5 02 f0 22 14 c9 1d 1c 67 29 d2 16 41 4c f3 76 34 c2 c0 19 4e 2e
                                                                                                                                                                                  Data Ascii: cW1<d%|s:(C9<+X\9a~pD<6m}??*Pd<.+nMF>-5bwghjd<!F430z}r0`!qN7li,v51xAcQYRVjn<Q"g)ALv4N.
                                                                                                                                                                                  2024-12-28 00:41:52 UTC16384INData Raw: 4c 38 63 f7 c3 93 66 b6 24 01 ff e6 c7 0e f0 f3 3f f9 28 cd 46 bc 6a 11 b1 56 e0 45 28 39 ba 55 18 c6 b3 2f 5f e6 0f ff e2 59 3a 03 53 28 f5 8a b6 59 43 05 e8 16 6f 95 e7 54 2e 4d 28 d5 95 9e ac 0b 7e 7d a1 8c 4d 98 1c 81 41 7b 15 97 35 19 e0 16 8f c6 18 7e f2 c3 fb f9 c5 9f 7a 0f 49 2c 57 2d 34 46 4d d8 ef b4 04 78 f8 58 dd 63 fd 41 ce b9 8b 73 7c e5 e9 d7 78 e9 f8 15 2e 5c eb a1 bd 2f 16 62 a4 2c da d5 4f 0d 2b eb ac 4f f6 24 28 74 bc b2 b3 20 53 05 32 52 20 04 4a ba 05 99 14 02 25 fd 62 da a4 88 7c 80 e9 cf 91 75 3b c8 c1 35 06 dd 15 c8 d3 42 25 22 a5 20 4e 12 d6 cd ce b2 ef de 7d bc ef 7d 0f b3 6b d7 36 a6 a6 26 68 36 93 b7 9d f8 ab de f2 81 84 d0 9e b4 4b d3 8c f9 e5 01 4b 9d 8c 6e 6f c0 c2 52 9f ee 40 93 e7 96 7e 9a 79 3e c1 fa 20 0e 57 0e e7 c8 3e
                                                                                                                                                                                  Data Ascii: L8cf$?(FjVE(9U/_Y:S(YCoT.M(~}MA{5~zI,W-4FMxXcAs|x.\/b,O+O$(t S2R J%b|u;5B%" N}}k6&h6KKnoR@~y> W>
                                                                                                                                                                                  2024-12-28 00:41:53 UTC16384INData Raw: c3 1b 89 c0 f8 2b 0a 07 5a 6d f6 46 9c be b0 c5 b9 2b 7d d6 b7 46 64 b9 41 1b e3 4c 3d 72 07 f8 a5 b9 66 94 15 0c 32 77 7f 15 c6 03 ec 1f 72 a6 9f 35 c6 01 d9 b6 f0 65 d8 43 6c 5a 95 f1 9a b4 ef 00 3f 5d 60 74 ee 74 b4 f6 d0 32 8c e3 98 85 b9 59 33 b7 30 2f 67 66 a6 99 9a 99 65 6e 66 8e d9 b9 19 92 38 41 c5 11 91 8a c6 c0 bb 3d 18 bc bb fc b8 a1 dc 3d f4 4d aa 56 f6 6d a9 d8 bc b2 d1 1f 55 fb 29 01 10 19 ae cd b0 ab eb bb 90 ae 76 bf 8c 1f 5b b9 4d 5b 03 05 6a e7 3b be df f1 cf c6 ff 0e c0 c7 78 98 5a 27 27 6a 9d d3 78 3f ab 54 65 54 62 2d 44 de 99 58 d5 90 cf 3a 73 56 7a 93 24 29 04 85 d6 a8 a0 85 26 03 40 18 ee 3f b1 e3 d8 2a 33 8f b0 2d f7 47 d4 8d e9 74 a7 98 9f 5f 70 c7 71 54 53 68 2d 8b c2 e9 0f f6 b7 b6 59 5d 5f a3 d7 db a6 df eb b3 be b6 6e 36 36
                                                                                                                                                                                  Data Ascii: +ZmF+}FdAL=rf2wr5eClZ?]`tt2Y30/gfenf8A==MVmU)v[M[j;xZ''jx?TeTb-DX:sVz$)&@?*3-Gt_pqTSh-Y]_n66
                                                                                                                                                                                  2024-12-28 00:41:53 UTC16384INData Raw: 4f 59 5e 6b 71 e6 e5 4d 96 56 db f4 12 37 29 e8 27 29 9d 5e 4a bb ef 5c 7d 3b 49 46 aa 9d f1 c7 1b c2 d1 d7 1a d7 9a ad 13 c7 f6 4b bb e8 f6 1a 69 67 03 9d 74 30 69 2f 3f 37 a3 c8 e9 80 ed df 3f cf fe 03 0b 2c 2e 1c 60 74 74 94 28 8a 77 80 f3 01 e0 12 04 26 1d f9 c4 2b 68 91 39 c6 89 cc 81 5f a5 14 88 42 67 49 7a cd 34 f0 9f 93 4e 78 5e 2a e5 c0 40 15 74 ce 0a 4d b3 00 b8 6d 37 fd c8 d7 53 02 fa 06 4c 46 02 83 4f 08 3f 21 f5 bf 43 2a b0 76 17 e0 af 30 9e 10 a2 70 b6 0d ce a0 37 6b 8e 31 8c af de 08 e7 7e f9 d0 2f 9b 99 ec f6 bc 6c 04 52 7c 47 e7 c0 41 19 e8 0b 32 0b 65 a6 55 19 18 0c 60 60 f8 5e 00 41 42 eb 62 b9 35 d4 5a eb 4d 47 ac 37 33 f0 ed bd 65 f6 60 09 3c 04 c7 e2 b2 d6 5d d7 73 23 86 12 93 30 50 c1 03 58 b8 3b 83 d9 92 26 7d fa bd 2e e7 ce 5f 64
                                                                                                                                                                                  Data Ascii: OY^kqMV7)')^J\};IFKigt0i/?7?,.`tt(w&+h9_BgIz4Nx^*@tMm7SLFO?!C*v0p7k1~/lR|GA2eU``^ABb5ZMG73e`<]s#0PX;&}._d
                                                                                                                                                                                  2024-12-28 00:41:53 UTC16384INData Raw: 02 ff 4a 03 3e 3e 59 ca b5 e6 8c 29 b1 ea 5c d2 f2 d0 9d 3b f9 95 8f dc cf d4 78 3d 6f e9 08 0c b6 90 d8 15 fa 7f 85 8e 5e f1 f7 70 72 63 8c 73 c7 fb dd 4f 3f cd 1f 7c e5 55 52 8f e3 04 10 30 b8 af 59 a1 b0 25 56 c4 66 ad 51 d6 b7 66 b8 07 b7 20 ed db 33 a5 cd 3c 73 cd 01 80 07 76 4e f0 bf fc e5 f7 b3 7f f7 c4 ba ed bd 3a f0 77 23 6d 26 9b 25 77 1b 13 d4 f0 7d c3 dc a5 55 7e e7 0f 9e e0 eb a7 e7 49 b5 ce 85 99 1d c8 57 6a 0b 95 e5 96 6a 57 2a 0e cf 24 06 83 44 62 90 4a 31 52 57 74 fa 6e bf 0b 76 5f 51 d6 55 ca 39 fb 4a 11 e5 ed 20 2a 72 22 d7 d2 03 46 00 91 8c 3c 00 9c 62 07 1d 74 7b 89 b4 75 99 b4 b5 08 59 8f 5a 1c f1 d0 43 ef 30 1f fe f1 0f ca 3b ef 3c 9c b3 3d 6e 24 b2 cc e6 ec 06 ad 2d 49 92 32 37 bf ca f3 af ae 72 79 b1 83 d6 86 24 33 f4 fa 0e f8 eb
                                                                                                                                                                                  Data Ascii: J>>Y)\;x=o^prcsO?|UR0Y%VfQf 3<svN:w#m&%w}U~IWjjW*$DbJ1RWtnv_QU9J *r"F<bt{uYZC0;<=n$-I27ry$3
                                                                                                                                                                                  2024-12-28 00:41:53 UTC16384INData Raw: f7 16 6d ac 6f 1d 0d ce be d5 e2 13 82 5c b7 8c 12 4c b6 db eb 69 c1 28 da 7e 2d 18 b6 4c 08 38 b6 77 9c 77 9c 79 65 9a 7f 83 61 8c e5 e9 cb 1d 77 ec 14 f7 e6 82 09 6f 4b f7 4e 5f ac da 8d de 1f 55 b6 50 fe 58 fe a0 28 de 17 c6 7c b7 e0 9f 08 83 5f 2e 06 96 aa 7b 83 db ce 8c 65 b3 93 71 71 33 a1 9f c1 dc 54 44 4d 85 eb 7e 51 f8 09 a0 48 c1 08 2c 5c 83 cb 2c c0 aa 13 ab 7f 2d 37 8b f2 2d c2 84 b1 94 79 f1 31 1c 6b 30 0e 09 ac c8 e9 e9 19 8e 1c 3d c2 c4 f8 38 8d 46 83 5e b7 8b 49 7b e8 7e 1b 74 9f a0 9d 86 70 86 60 b7 9a 0d 98 69 07 b2 b9 22 aa 2b 2e f6 12 cd b5 f5 0e d6 5a a6 27 63 c6 6a ee fc 73 26 55 f9 b7 30 90 df 91 df eb a4 94 1c 38 b8 9f c5 c3 27 58 5b 5d f5 ba 80 6d 4c d2 46 ca 18 11 8f 79 4d dc a8 c4 f6 0b e7 85 67 f5 45 ee f8 95 07 6b 43 6b 6f ce
                                                                                                                                                                                  Data Ascii: mo\Li(~-L8wwyeawoKN_UPX(|_.{eqq3TDM~QH,\,-7-y1k0=8F^I{~tp`i"+.Z'cjs&U08'X[]mLFyMgEkCko


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  48192.168.2.449806104.22.72.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:52 UTC608OUTGET /fonts/inter/fonts/Inter-Regular.woff2 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://form.jotform.com
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://cdn.jotfor.ms/fonts/?family=Inter&display=swap
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:52 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:52 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Fri, 17 May 2024 07:14:50 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 39
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81d658d7c434-EWR
                                                                                                                                                                                  2024-12-28 00:41:52 UTC960INData Raw: 37 64 64 32 0d 0a 77 4f 46 32 00 01 00 00 00 01 92 f0 00 10 00 00 00 04 c3 90 00 01 92 8a 00 03 04 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 c1 0a 1c 81 aa 78 06 60 3f 53 54 41 54 48 00 81 cb 0a 11 08 0a 88 cd 04 87 9e 04 01 36 02 24 03 cf 4a 0b cf 50 00 04 20 05 8d 6c 07 81 c9 1e 0c 07 5b 26 43 d4 03 f4 6f d8 f6 66 b7 cb 11 b7 c8 8f bb 84 14 ab 96 9c 95 1c 0a 14 d0 9c 49 e2 c7 10 5f 01 a2 4c eb ff 38 1b 4a c6 d8 bd 0e 40 9c 61 88 96 99 a5 e3 88 b4 56 8a dc 7b d8 cf a0 73 b8 0a cc 88 c4 5f e7 98 2d 8c 13 87 09 5a e3 ec ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bf bd e5 3f 51 b9 f5 fe af 1e df af aa 3e a6 bb e7 3a 49 e6 08 b9 48 08 09 39 6e 8c 80 a0 88 a0 41 d0 75 d9 05 4d 31 ef 19 a2 89 14 99 46 8d a0 a0 92 9b 69
                                                                                                                                                                                  Data Ascii: 7dd2wOF2x`?STATH6$JP l[&CofI_L8J@aV{s_-Z?Q>:IH9nAuM1Fi
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 32 0f e2 d2 a3 09 8f cc a7 f0 55 30 8a 89 6d 5f 04 79 47 dc c8 e2 2e 91 5a b5 64 af 95 0f bd 65 1d 53 41 b1 8f a5 b0 e4 fc 4a db 77 3d 14 ac a3 76 13 71 39 fd 2a 0b 35 8f 1a 13 39 52 e3 69 4f 09 62 2b 60 0b 1d cc 0c b9 d3 ba ed 4c 07 3a 7f a2 da 59 7b 6d 88 67 54 4d 8d 6c 94 bd 47 74 31 96 4f f4 f7 8d d3 ef 89 20 47 5a b3 81 82 43 db 9f 2b 47 a7 bd 4a e6 e9 37 3d f7 89 7b 87 14 94 d7 7f af 38 96 69 ea 1e 13 ff 27 93 41 9c 74 ef 5e ed cb b3 3a ec d5 a3 9f c4 49 d4 aa 47 53 8d 2a a9 52 5d fd 07 73 5c 89 1d 87 07 75 1d f5 7f 93 4f b7 7b 23 5c a0 69 f0 37 9c bc 9b dd aa 4b aa a4 ca dc dd 3b 2d 94 47 71 96 d0 30 f1 ff f2 96 4a 0b 0b 71 2b ec a9 5f 79 4c 45 7a a4 92 1a bf 99 76 e3 5f bb c6 7f bd 96 15 13 61 f0 58 27 df d7 d3 04 26 7f 65 26 17 8d 7b 8b 0d 8d fa
                                                                                                                                                                                  Data Ascii: 2U0m_yG.ZdeSAJw=vq9*59RiOb+`L:Y{mgTMlGt1O GZC+GJ7={8i'At^:IGS*R]s\uO{#\i7K;-Gq0Jq+_yLEzv_aX'&e&{
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 6d f3 61 65 7c 33 6b 3b 13 72 9f bf 08 04 ab a5 d5 98 da e2 9c 42 e9 50 99 f6 83 8e 16 c6 4c cc 98 3f 28 85 c2 ff fb bb 9d 43 7b f7 8b 36 d3 c4 2c 34 26 41 f8 a1 76 fe ff ef f7 bf df 48 b4 13 c1 77 83 b8 e3 8b 3b c4 35 48 62 33 91 17 78 63 81 c7 89 26 9b a3 23 07 f3 83 d8 57 44 e5 7c 6b 8c 7f 8d fd 8b ff e9 f8 5a d7 d6 bd eb 2c 22 98 87 4b 45 63 8a d9 f5 87 29 a2 d5 87 29 a6 9c 82 59 44 71 16 17 4c 10 5b 53 c4 62 82 48 cd a2 2e 6a 2a b6 26 88 20 b6 a2 35 41 59 c4 62 82 09 62 71 17 d1 9a 45 14 53 c4 ab 49 45 30 8b 08 66 11 89 bb d5 87 db 8a 45 49 4d 71 c3 a1 98 ad 9a e8 be 17 02 14 b2 45 0e 97 ed 43 94 55 45 19 34 b2 c6 ed 80 9f 4a ed f7 99 bf 7b c8 e8 58 61 4e b8 d8 72 6c 01 35 b0 e6 f1 e7 da ba 27 0b 24 64 11 d5 19 ad 72 07 9f 21 c2 3f b1 86 db e2 ab e8
                                                                                                                                                                                  Data Ascii: mae|3k;rBPL?(C{6,4&AvHw;5Hb3xc&#WD|kZ,"KEc))YDqL[SbH.j*& 5AYbbqESIE0fEIMqECUE4J{XaNrl5'$dr!?
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 74 31 fd fc 0e ae c2 e0 5e a2 1c 52 f6 13 7a 06 2a 6b 48 50 02 2f 81 ef cb fc be f9 4c 9d 21 82 df 0f 39 8b f6 30 1c e7 55 fc 9b b9 aa b2 56 f0 6e a3 a6 57 28 13 c3 70 b0 84 e4 c1 ef 22 51 12 fb 01 80 8c dd be 9d 52 c3 27 b2 5a c7 5a 71 4a d5 c2 f7 df aa f6 7a 3c 46 66 b9 fb 84 c7 da 88 62 ed 93 e5 e2 b1 26 ab 66 5c 2b 16 8f 16 8d 1b 5c e1 fe 87 be ef 44 3e 8f e0 7c db 01 80 ee 52 f3 2e d4 b3 90 95 e7 df f6 9a d8 70 01 5c 18 38 d2 49 3a 27 f9 46 ff e9 92 91 26 32 8e 59 7a e1 68 6d 96 d2 06 a6 34 bf 77 a9 01 42 3a 83 96 a6 a4 c9 42 29 fd f1 10 f2 67 24 af 47 eb 4d 72 a5 c1 82 42 08 bd fb 5f d3 5a 7b cc 8c 2f f9 42 c8 43 c8 45 65 91 e2 2f a7 a4 29 47 a3 2f 99 5d 4b eb 0b 5e 82 75 d9 ec 9a 6c 62 90 0c 85 44 1c 13 3f 79 ae db 47 75 55 cb 23 1b 18 84 95 68 00
                                                                                                                                                                                  Data Ascii: t1^Rz*kHP/L!90UVnW(p"QR'ZZqJz<Ffb&f\+\D>|R.p\8I:'F&2Yzhm4wB:B)g$GMrB_Z{/BCEe/)G/]K^ulbD?yGuU#h
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: f9 44 ea 97 bd 57 fe d2 88 ae 26 1f a1 ff 94 fd 51 f7 5c 02 a3 48 b6 f0 f4 18 a7 f0 21 8d a2 4d 27 31 4a 7d 81 b3 36 7a 93 f1 5b 41 8b a8 80 89 e2 53 38 fa 73 5c 8e 89 a5 be ee 7e da 8f 34 ee ce ab 2f ef a9 5b fc 9e a0 55 d1 f6 21 71 cd 96 42 7c ad 80 34 48 c7 84 9e ce e0 ed 32 51 b6 05 7e 72 bd e6 04 d5 1a f0 ba 78 1d ee d2 af 1c 13 85 47 2f bf 8d 8d d4 4e bb 69 7f ce 46 75 12 5c ee f1 9f 32 1a 5b 9f 0d 2a 7f 52 a3 0b 7c 1b d6 9f d9 a4 80 fe f3 0e e8 93 32 00 72 58 e7 35 67 54 51 16 d3 d2 3b 43 83 85 3f 17 fe a2 b4 bb ec 1d b7 fd bb 79 f2 e7 be 0f f7 90 d1 8e 3c 43 a0 1d 10 94 b1 0f 78 c0 13 e6 a2 a2 dc 1e cd 39 93 e7 8f e3 ee d1 c1 57 45 6a 53 42 ec 5c c7 79 53 25 05 bc 88 f1 59 55 5f fd 3f f7 db 0b f0 f8 c6 60 3f 1f cb 17 e9 32 ef bf b4 f1 05 e4 1d 97
                                                                                                                                                                                  Data Ascii: DW&Q\H!M'1J}6z[AS8s\~4/[U!qB|4H2Q~rxG/NiFu\2[*R|2rX5gTQ;C?y<Cx9WEjSB\yS%YU_?`?2
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 45 fe ab aa 5c bf 85 25 14 57 57 b0 77 c2 6f 18 21 59 3a 60 0e d0 01 e4 63 5c 87 df 40 6e f2 04 03 32 fe 79 00 07 7f 3d 94 18 07 64 10 c9 73 7b 42 ec fa 71 f7 3d 3e c1 a1 4b ff fc 03 40 e7 89 1d e6 25 00 93 d7 d9 bd df 09 d4 f5 01 a9 ca a0 3a 1c a6 89 04 ce 77 44 07 af 47 3a 7f 75 d7 0e 5c ba 75 70 34 72 bd 26 6d 60 1f 51 1b 9b 9e 85 9a 4c e5 a0 a4 5d 8e d0 de c1 43 e2 41 11 5f 98 f2 78 d4 07 ff f1 92 58 07 65 ab ce 3b e9 6f fc 06 92 b8 e0 80 a4 42 58 1f 7b ec cb ec 7f 21 ed 5c 47 73 3f ee 60 c9 ef ef a7 7b ad 03 cc c9 81 02 7b 9b a1 3c 7a b9 27 6e f7 c9 33 b8 b7 e7 f5 e5 55 1e 75 f7 ee c0 d6 36 6e 07 36 5e 8e ce 17 40 14 59 25 11 b0 23 b1 ab d3 47 24 ba 2a 99 1a 05 b8 93 a0 51 63 19 87 f3 71 68 e6 fc 33 ea e9 72 62 84 2e 04 46 99 45 3f 94 d5 c1 f5 fa 39
                                                                                                                                                                                  Data Ascii: E\%WWwo!Y:`c\@n2y=ds{Bq=>K@%:wDG:u\up4r&m`QL]CA_xXe;oBX{!\Gs?`{{<z'n3Uu6n6^@Y%#G$*Qcqh3rb.FE?9
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 4a 95 5e b5 19 32 7d 59 99 b2 64 cb 65 e4 c9 8f 51 a0 b8 92 28 94 aa 38 ad 54 9d a5 86 54 cb 18 75 9a a7 a3 19 b6 e8 2a 6b 37 44 06 50 be 83 c8 42 a6 6a 0c 19 2e 18 c2 12 34 58 9e 68 71 c5 1e 36 87 69 79 a7 9f 11 fd 87 0c 4d 48 40 90 09 e0 e5 80 dd 00 eb 3e 13 60 54 0c e1 73 c7 f7 fc e0 50 2f fc d7 d9 49 08 f8 61 af 43 9c 04 24 d4 c9 87 86 39 8e f7 06 87 bc cf 40 38 f4 f5 43 c9 b1 1f cd 96 71 a2 64 32 4f 68 02 b8 58 02 cb b4 14 e8 95 6e 74 4c 19 4a 18 66 6b 38 c2 02 a3 e3 b7 48 b3 5d b9 44 cb 29 73 51 e7 f0 0a fe 29 f5 35 96 85 e1 e0 e2 b7 25 a3 53 e9 9a 31 af 7d 88 96 91 27 e3 e2 fe 1d 6e 3f 9d d3 95 55 bb 67 10 51 16 0e 04 35 7b c6 b8 f0 62 dd e7 33 cf ec b7 95 cf 4e 2e 08 cd ae 38 cf df 01 1e 43 40 10 c8 09 09 21 41 28 b4 0c e4 d0 70 f1 41 dc ae 00 09
                                                                                                                                                                                  Data Ascii: J^2}YdeQ(8TTu*k7DPBj.4Xhq6iyMH@>`TsP/IaC$9@8Cqd2OhXntLJfk8H]D)sQ)5%S1}'n?UgQ5{b3N.8C@!A(pA
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: d3 ad 1e a1 34 48 6c 99 90 14 da 80 b6 90 3a f5 1a 4c d0 ac 42 a5 0a 95 2a d0 4a a5 0c 02 aa 74 99 a2 ab 88 6e ea e8 ba 21 67 08 70 4b 35 8e 7a 50 a2 7a 9a 8c 60 7c e9 a8 57 e2 04 01 73 b1 3a d4 2a d7 a1 56 a7 da d4 74 09 05 8b a3 5c a3 16 8d 5a b8 e5 a8 e0 4e a2 8b c3 e5 70 c1 c5 51 f1 98 0e a4 9b e3 dc 98 42 28 cb 96 6a 65 95 12 60 9f 6f 12 d4 24 ab ba b2 aa ca a4 99 77 64 54 ca ba 8d 92 65 8c 12 52 5d d9 b2 8b b1 7a 8c 1b 14 7b 03 0d 94 09 51 65 86 c0 6e a3 ad d5 06 db d0 d2 aa 11 99 5e d2 ad a7 8c d3 ef be 64 3c e3 52 00 4c ac 63 19 93 30 ff 7c 32 e0 96 6c 9f 62 f7 1f 20 23 b3 b2 71 8c 9c ca c5 ad 86 22 f8 86 58 a4 b5 5e 52 8a 06 dd c6 4f 2e e2 7b 10 f0 d0 ba 79 91 24 e6 69 00 e0 5b 89 8f 02 d6 b5 0b 93 ce 77 2a 0b d9 c9 db 2e 1c 1b 25 d0 6d d2 7c 2e
                                                                                                                                                                                  Data Ascii: 4Hl:LB*Jtn!gpK5zPz`|Ws:*Vt\ZNpQB(je`o$wdTeR]z{Qen^d<RLc0|2lb #q"X^RO.{y$i[w*.%m|.
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 58 e7 56 bb f9 8e 48 04 29 36 c1 7c 36 9d 38 ce 71 46 d6 62 f1 96 92 4b e6 42 df cd 52 2a aa 21 ae 90 f7 37 f0 0b 97 0a 52 16 39 67 84 e7 45 08 ee 9f 81 b0 06 e6 29 87 08 2b e3 94 a1 9b 6b 79 39 13 be cc 51 96 f5 f5 4a 0a 27 1f 4a 2d 29 13 da 6d 53 ba 0c 0c b3 19 fd 28 80 22 2b 2c 2b 13 56 cb 77 24 10 05 d1 10 33 17 87 8e e7 89 d3 69 d7 84 80 25 a4 51 13 48 d5 11 ac 15 6c e6 b2 f5 c8 ae 79 e8 f5 40 69 d1 16 b0 f0 79 cd 94 03 6e 0d dc c4 b3 76 27 ef c1 5e 62 47 58 e8 28 d2 24 08 62 ee da 74 90 fa 8e ab 35 0b 90 d0 8a a7 8a d5 6b 9e b5 2f b5 5b 5c 27 e6 69 b0 22 3b 4c 1c e6 9c 0a dc 14 30 32 73 4b 96 f5 9d a1 31 90 df 79 c3 98 97 8c db ca 84 6f 4c ce 9f 79 aa 76 a6 bd 63 c6 30 06 6a b4 f7 a3 e4 cd 28 db 3d 2a 7e 8c 2a cf ac 56 cb a8 fb 38 1a 9f 68 65 4b 68
                                                                                                                                                                                  Data Ascii: XVH)6|68qFbKBR*!7R9gE)+ky9QJ'J-)mS("+,+Vw$3i%QHly@iynv'^bGX($bt5k/[\'i";L02sK1yoLyvc0j(=*~*V8heKh
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 09 d1 4c 84 29 6e 6c e2 d4 45 22 0c e8 6e 21 8d 77 03 14 b1 6c 9a 98 3d 53 38 4a 40 1a 02 06 b0 44 5e 2c 1b 7d c3 a9 00 b7 9e ca 2e 3a 28 22 5a e8 aa 44 44 29 e8 a0 90 88 88 0e 6b da 64 2e 8b e6 56 3c 78 83 ef dd b5 9c 15 a6 fb b6 c6 b4 3f 9d 88 e8 d3 95 41 ac 01 be 3f 71 b9 63 3d 34 c3 7c 0d 2b 09 de 08 17 21 52 94 68 31 62 c5 89 8f 84 37 85 fd 49 78 41 e7 97 20 44 42 65 06 ff ac 06 eb 39 b3 4a 01 26 b3 88 64 d3 55 46 10 ff 31 5a fc ee 6c 6c 1e f9 84 7c 1b d6 f7 93 2c ac 1b 8d 1d 6f 7c 5c 91 7f ba 2a 4e 6a a2 af 93 95 51 f9 10 c9 0c 6a 1e e1 b6 3c 7c 38 b7 64 aa dc 95 77 b1 0c 40 86 45 f6 9a 10 46 8c 37 c1 c4 30 85 2b 1e 1c 2f de 19 38 cf 20 fa be 67 88 9b 0d 6e 47 c6 19 09 92 e7 7a e8 b6 89 23 2b e9 44 b6 06 8d 41 f8 fa 6a f7 1c da 7a cb 7f 6f 87 ed 67
                                                                                                                                                                                  Data Ascii: L)nlE"n!wl=S8J@D^,}.:("ZDD)kd.V<x?A?qc=4|+!Rh1b7IxA DBe9J&dUF1Zll|,o|\*NjQj<|8dw@EF70+/8 gnGz#+DAjzog


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  49192.168.2.449805104.22.72.814434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:52 UTC607OUTGET /fonts/inter/fonts/Inter-Medium.woff2 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jotfor.ms
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://form.jotform.com
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://cdn.jotfor.ms/fonts/?family=Inter&display=swap
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:52 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:52 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  last-modified: Fri, 17 May 2024 07:14:50 GMT
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=315360000
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 39
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81d65904c42c-EWR
                                                                                                                                                                                  2024-12-28 00:41:52 UTC960INData Raw: 37 64 64 32 0d 0a 77 4f 46 32 00 01 00 00 00 01 b2 58 00 10 00 00 00 04 d6 f8 00 01 b1 f1 00 03 04 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 db 50 1c 81 aa 78 06 60 3f 53 54 41 54 44 00 81 cb 0a 11 08 0a 88 d9 00 87 a0 61 01 36 02 24 03 cf 4a 0b cf 50 00 04 20 05 8e 16 07 81 c9 1e 0c 07 5b ef 51 b4 d5 ff 86 6c ef 89 9f 7f 53 18 e3 e4 9c 5d 43 27 39 32 97 5a ad 2e ff 7e 84 6f f2 51 47 27 d5 b6 76 32 7c 8f 1c fa 2e 97 ef 8b 14 8a d2 76 db 74 8c 61 8c 0d c1 a8 2c ff 07 67 40 cd b1 3f 54 81 62 98 39 1d 5b f3 fa 5b e0 40 8d 27 fb ff ff ff ff ff ff ff ff ff ff ff ff ff ce 92 1f f1 b6 39 f3 f6 fe 9b dd fd fd ea bf c6 71 c0 35 01 11 51 04 a4 a8 41 05 4b 30 9a 18 52 85 a6 7d 88 69 9a e5 3a 14 65 95 d5 6d dd 41 95 19 ac 09 49 e8
                                                                                                                                                                                  Data Ascii: 7dd2wOF2XPx`?STATDa6$JP [QlS]C'92Z.~oQG'v2|.vta,g@?Tb9[[@'9q5QAK0R}i:emAI
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: c4 a4 31 29 95 a7 32 dd 89 d2 86 db 9f f5 f2 5a 35 8e 59 62 7e b2 ea 80 ea 29 55 54 ec 1e bd ba 2e 17 aa 28 20 0b 54 9d 06 34 8b 8d 73 84 17 93 6e 4d d5 93 75 72 fe 74 cf 56 b3 d5 ea 50 3d ba a7 98 2d 7b ec a9 cb da a4 6d df d4 c3 96 c4 14 46 73 df 40 1e 49 e5 f8 e8 91 95 06 c9 e4 18 7c d4 13 3a 1c ca 89 a9 0f 74 c8 e5 8d f6 ef 95 69 93 47 94 6e 9c 4e da 7b 66 94 5b 43 c3 7b 93 20 54 3b 66 5c 9a d0 0c 46 21 1a d7 de c3 92 ca 07 79 c6 2a 50 2f d3 2c e8 74 f4 9e e3 42 fe fa a9 b7 94 6d 7b 15 d4 f9 09 77 1e 98 0b 4f ea 28 1d c9 bb 57 5f 7d 90 09 9b 42 4e f5 67 b5 68 8e e7 c7 c7 c7 33 f9 1b de e4 f8 9f d6 d5 ee 2f ab aa aa 7e a8 7f 93 f7 1f ec 76 f2 3c cf 07 51 32 fc 3f a6 bb 61 c2 59 20 63 dc 6d fd 97 22 04 08 64 90 0a 0e 50 42 cd 46 44 65 eb 10 7d 80 bd e7
                                                                                                                                                                                  Data Ascii: 1)2Z5Yb~)UT.( T4snMurtVP=-{mFs@I|:tiGnN{f[C{ T;f\F!y*P/,tBm{wO(W_}BNgh3/~v<Q2?aY cm"dPBFDe}
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: ea f6 4d 10 50 88 01 85 18 78 1f 13 aa 1f 1a 1c 22 c2 57 7f 44 3e 8a e8 6e 77 cf f1 07 34 15 3b 5d 22 1e 96 00 05 34 3a 0b bd 84 ec cb 38 00 1a aa 8a 78 e0 a2 9b fd a5 f3 53 36 1f 42 05 58 dd 5c c7 45 75 d5 05 d9 b7 5a 49 ab bf 9b e7 ec 49 9a 89 32 23 85 2d 3f 83 0c 34 7f 8c e1 16 88 3a 84 0a c8 10 40 7d d4 c9 46 50 d6 bf 50 d5 7e e0 f7 cc bb db 0b b1 03 56 c8 8e 2d c9 44 45 61 79 14 2e ec 18 3e 81 44 14 8a 58 11 de 5e 8d 41 0b e5 15 28 99 59 51 da da 95 fa 16 b1 04 c3 10 8d 00 bf f4 f7 bf 8b f9 2b c1 53 21 ba 88 75 41 bb cc 6c fd 35 d5 b7 6a c1 cb 60 f2 66 4e 85 e8 62 c1 a5 fa 26 88 cb c5 7c 50 0f c4 22 15 50 78 1d e7 e0 e9 6d 5a 4d f8 92 85 28 44 49 80 04 36 76 e3 84 ed 09 b1 7b 53 7c f7 3d dc 77 62 7f 7e 6d 23 62 fd 3e 31 cf 01 6c e1 c1 de cc f3 c4 bd
                                                                                                                                                                                  Data Ascii: MPx"WD>nw4;]"4:8xS6BX\EuZII2#-?4:@}FPP~V-DEay.>DX^A(YQ+S!uAl5j`fNb&|P"PxmZM(DI6v{S|=wb~m#b>1l
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 56 ee 27 4b 8b ba 6c b3 3b 5b c1 86 6b 24 a2 68 25 18 84 ae 62 9d 14 7c 5f 5c 16 11 91 87 e6 6b e4 be 11 f7 97 d2 94 36 1c c2 08 63 8c 59 9c d6 94 da 06 9e df 7e ff ff df 98 f3 b0 fa d9 c1 11 11 09 6f 88 88 48 88 44 44 44 74 5e cf af cb b9 eb a5 be 54 e7 cc de dd ed 32 cf 18 b1 46 8c 88 88 88 d6 5a 6b ad b4 52 4a 29 51 ef bd bb af d3 e6 c2 dd bd 28 8c 7b 35 25 46 75 08 21 b2 44 15 aa f9 d6 7f ef c8 62 e6 6b 76 71 a7 78 08 d1 08 51 08 21 84 31 8d 31 e6 60 fa 2d eb ef 1a 81 9d af d5 23 e7 4a 0b 4c b6 cd b6 21 18 63 8c 10 42 08 21 84 08 be eb 9f ed 55 1d 23 ab 44 af fc 77 20 38 e8 94 ad 50 69 cd ec 4d 64 7f 03 07 0c af 84 47 ad 92 d5 07 14 6d 4a 18 db 42 c2 20 4f aa 2f 8f 85 72 29 55 97 1d 84 17 c4 c7 06 87 59 86 41 0c 42 08 d1 98 87 ff 91 6d 3d 1b 4c cf f3
                                                                                                                                                                                  Data Ascii: V'Kl;[k$h%b|_\k6cY~oHDDDt^T2FZkRJ)Q({5%Fu!DbkvqxQ!11`-#JL!cB!U#Dw 8PiMdGmJB O/r)UYABm=L
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: f1 8c 55 ac cd bc 16 27 33 ea f8 18 c6 cf 8f 9b c7 8f 2e 19 32 0e 1e a5 fd 7a 8a a9 4e 5a 20 c7 c0 33 a4 13 e3 d5 c8 87 8b b5 3c 42 c6 db af b7 f2 f8 27 f0 69 84 7a 3b 40 99 29 39 fe 49 2a aa 87 7e d1 21 99 ae 95 a7 d5 d2 b4 3b 94 95 4f d8 a7 d2 4f f3 93 e2 cf a0 64 9d cf 22 53 fc cf e1 cf cf 46 3c 62 83 4a e9 05 92 b1 3f 16 ce 90 df 76 96 ce 12 b6 16 c0 b1 99 bb 99 bd d7 d8 3e 73 f0 75 7d d1 18 ea b3 a9 2f e4 73 82 2f d9 3c 88 c5 32 ee 67 62 49 97 76 c9 83 46 0f 10 77 cc e3 99 d7 e6 be 85 9f 88 a4 44 fc 93 fb 4b f7 91 4e 68 79 2f 7a 3f 2b 92 0a f2 62 b0 6f 81 70 bf 50 59 d6 3a 23 d7 82 bb d3 a5 e0 ed ab 4b 31 e5 4b 35 4f 11 fa a5 a8 f4 ac 1d c0 5f 3d 3d cc 4f 64 3d 71 bd 09 19 49 72 7c 4d fa a6 b4 26 65 32 55 70 ec d3 f2 4c bb be 81 ec e4 4d 33 70 5a 9e
                                                                                                                                                                                  Data Ascii: U'3.2zNZ 3<B'iz;@)9I*~!;OOd"SF<bJ?v>su}/s/<2gbIvFwDKNhy/z?+bopPY:#K1K5O_==Od=qIr|M&e2UpLM3pZ
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: dc c5 66 40 69 24 56 64 ac b4 d1 a8 e7 70 79 7c 0c 67 de 85 be ab df 4c 31 68 26 9b a9 b8 f9 55 d8 b0 61 c3 86 0d 9b 53 6d 56 6d 8e 34 2c 09 a4 a2 65 3d cd cb 1b 00 21 98 17 44 49 56 54 4d 37 4c ab ff 35 89 30 70 82 a4 68 86 e5 78 00 91 20 4a b2 a2 6a ba 61 5a b6 8b b6 28 0c 8e 40 a2 fa 03 4f 16 1c 9e 40 24 91 29 54 1a 9d c1 64 b1 39 5c 1e 5f 20 14 89 25 52 99 bc b5 ce 92 0a b5 46 ab d3 1b 8c 56 9b dd cd dd c3 db c7 d7 cf 11 7f a2 40 d1 8c 4c ae 50 aa d4 1a ed d0 bd c9 96 c1 68 32 5b 16 eb e9 1c 77 1c 4e 97 db e3 f5 b1 1c 2f 88 12 12 00 11 26 8c 0b 89 43 4a ca 2a aa 6a ea 6e dc ba 73 ef c1 a3 27 cf 5e bc 7a f3 ee c3 a7 2f df 7e fc fa f3 7f e7 08 23 c7 26 5a da 3a ba 7a fa 06 86 7d cc d8 c4 d4 cc dc c2 d2 ca da e6 70 7b 79 12 00 08 02 43 a0 30 f8 79 f2 82
                                                                                                                                                                                  Data Ascii: f@i$Vdpy|gL1h&UaSmVm4,e=!DIVTM7L50phx JjaZ(@O@$)Td9\_ %RFV@LPh2[wN/&CJ*jns'^z/~#&Z:z}p{yC0y
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 53 40 97 6e 41 3d 7a 7d e1 4b 5f f9 da 37 be f5 9d ef 1f fa c1 b7 53 da 8b 72 b2 64 11 b5 ea 4e b2 ff f9 ba 87 0e ed b7 80 e1 d4 54 d2 19 64 a3 ad d9 de 3a ec 0d 8f c4 39 00 00 00 00 00 20 70 7d 7f bd 8d 0e d0 10 c1 be 44 35 81 ef 1c 5d c3 76 31 d1 05 2c e8 f3 15 58 1b 60 03 a8 c2 8e 68 99 9e ca 8b 52 af 67 2c ad 7a 6e e0 46 fa c7 a9 73 07 77 d2 47 78 69 b5 ab 54 1a f4 12 52 01 23 2a a3 26 ae da a8 8b ab 1e 07 17 0f 7f b1 8b c1 17 65 d2 5d 38 06 71 e2 b2 81 ac 78 09 12 25 49 46 45 43 f7 b9 a4 bc 58 e4 2b 7c 19 dd 6f 1b ce 44 8f cf 44 5c e1 0a 11 11 b1 af 8f a9 22 95 31 f2 16 86 56 c7 e4 ac b0 fd 66 21 bb 70 07 cb 21 ab fa 69 04 09 f2 1e 6c 94 56 59 a7 2a 19 a5 89 b3 75 b1 00 00 d0 9e 59 a4 c8 c3 14 ad e5 59 69 4b 68 fd 1b 67 34 3b 0d c3 04 fc ee 08 43 33
                                                                                                                                                                                  Data Ascii: S@nA=z}K_7SrdNTd:9 p}D5]v1,X`hRg,znFswGxiTR#*&e]8qx%IFECX+|oDD\"1Vf!p!ilVY*uYYiKhg4;C3
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 4e 7b 19 5f fd 0c ab 62 df 9c b2 18 18 ec 8a ce 8d 7b 66 5d ee a5 d7 ac ce 47 f4 37 28 86 61 18 86 61 98 f3 a6 a0 43 4a 51 13 02 86 61 18 86 61 9a ff eb 31 33 3f fb 93 80 8d 06 14 a9 3c b1 99 0b 8c 62 61 d6 58 1c 3a 62 fd f0 c9 0e 0d 1f 2b 43 2c a9 57 bf 8c 02 e5 43 49 db 0f 30 88 3d 71 02 8b 10 01 b2 67 50 1a 02 ee 72 53 8f 7e 43 b1 23 d1 39 61 00 9c 04 f6 f0 1d 3a 56 8c d4 0c cb 8c 58 eb 0c bf 5b b7 61 d3 96 6d 3b 76 ed d9 2f 07 b3 03 88 81 19 f0 7f 00 08 c1 08 8a e1 04 49 d1 8c 4c ae 50 aa d4 1a ad ce 68 32 b3 1c 2f 88 12 ef 44 87 2e 3d fa 13 6a e5 26 58 e5 b3 f4 9e 2c df 40 37 e3 a1 86 d5 60 32 5a ac cc 06 9c 40 e8 bf 50 7e 96 72 5c 6d 24 e7 55 a7 ac 27 9f ca ed ec 51 a2 2a dd 23 61 8c e9 a9 93 3a a0 80 f8 b3 87 c9 d6 b3 b3 b8 a5 da ef 9a 2d b7 2d 3c
                                                                                                                                                                                  Data Ascii: N{_b{f]G7(aaCJQaa13?<baX:b+C,WCI0=qgPrS~C#9a:VX[am;v/ILPh2/D.=j&X,@7`2Z@P~r\m$U'Q*#a:--<
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: c5 19 1a a4 a7 29 9c f5 a6 3d 09 7c 2c 04 82 91 64 18 fc c2 af 7d 1e 6d b5 5c fe 38 e1 bc ce cc 24 c7 e5 ba 1e 51 90 f7 80 0d 42 86 d5 eb f3 31 ff f7 09 61 cb 8d 20 ea 00 08 c1 08 8a e1 04 49 d1 8c 4c ae 50 aa d4 1a ad 4e 6f 30 9a cc 16 ab cd ee 70 ba dc 1e af 8f e5 78 41 94 90 02 88 30 a1 8c 0b 49 70 3f fe 02 04 0a 12 5c 42 e6 1a aa e1 11 a2 a6 61 41 1b df db b3 6d d9 b6 63 d7 9e fd 72 30 eb 80 18 18 71 51 0b c3 da 70 2a 5e 4d 34 82 96 8a 92 4e 6f 90 15 93 ad 9d d9 de c1 53 2c 1a 9b dd e1 74 b9 3d 5e 1f cb f1 82 28 21 05 10 61 42 19 17 52 86 0f 27 67 17 57 10 82 11 14 c3 09 92 a2 19 96 e3 05 51 92 15 55 d3 0d d3 16 00 86 13 24 45 33 2c c7 03 88 04 51 92 15 55 d3 0d d3 b2 59 b8 48 b1 12 a5 ca 94 ab 50 a9 4a b5 26 cd 5a b4 6a b3 5d bb 1d 3a 74 c6 1c 0c 90
                                                                                                                                                                                  Data Ascii: )=|,d}m\8$QB1a ILPNo0pxA0Ip?\BaAmcr0qQp*^M4NoS,t=^(!aBR'gWQU$E3,QUYHPJ&Zj]:t
                                                                                                                                                                                  2024-12-28 00:41:52 UTC1369INData Raw: 43 99 3d 1b 9a 24 29 d2 af aa fd b5 b0 c7 c6 01 37 da 3a bc b5 eb b9 eb 36 6c da 5a 6c 5f d8 18 df e0 ad 56 6d da 75 78 e7 bd 4e 01 5d ba 05 7d e9 ab f2 2d 42 23 f5 dc 3c 32 00 6e 3f 04 08 81 c9 06 a5 89 a6 ac b7 36 c0 7a a3 8a 33 e2 75 f8 94 0d 37 66 92 cb 4a e5 72 e1 56 20 f7 b5 93 27 bc 08 78 91 0e 14 84 04 f1 98 50 de 98 2c 7c 86 02 be 9d 94 4a b9 bc 7d 94 25 7d 3a 91 f1 d1 4e 5a 14 55 7b bc a5 7c 88 72 ef f1 e6 9b 42 e2 34 51 07 40 08 46 50 0c 27 48 8a 66 64 72 85 52 a5 d6 68 75 7a 83 d1 64 b6 58 6d 76 87 d3 e5 f6 78 7d 2c c7 0b a2 84 14 40 84 09 65 5c 48 63 23 4a b4 18 2c b1 d8 05 7a b5 2b 08 a0 e5 73 8d 9a 3c b2 33 80 c0 90 40 4d c7 e0 08 24 2a 68 62 89 54 26 57 28 55 6a 8d b6 b5 d4 63 b0 da 9c 71 19 9e 48 65 76 f6 0e 8e 4e ce 78 ea d2 ed f5 17 7d
                                                                                                                                                                                  Data Ascii: C=$)7:6lZl_VmuxN]}-B#<2n?6z3u7fJrV 'xP,|J}%}:NZU{|rB4Q@FP'HfdrRhuzdXmvx},@e\Hc#J,z+s<3@M$*hbT&W(UjcqHevNx}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  50192.168.2.449807104.19.128.1054434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:52 UTC744OUTGET /jsform/243232480160042/?ref=https%253A%252F%252Fhaleborealis.com%252F&res=1280x1024&eventID=1735346510096_243232480160042_ZImyumT&loc=https%3A%2F%2Fhaleborealis.com%2F HTTP/1.1
                                                                                                                                                                                  Host: events.jotform.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://form.jotform.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:41:52 UTC423INHTTP/1.1 204 No Content
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:52 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  access-control-allow-headers: origin, content-type, accept
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                  expires: Thu, 1 Jan 1970 00:00:00 GMT
                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 19:41:52 GMT
                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8f8d81d76ea80f7b-EWR


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  51192.168.2.44980834.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:52 UTC485OUTGET /wp-content/uploads/2024/11/Landing-Page-Photo-1.jpg HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:53 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:53 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 49297
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: g6km
                                                                                                                                                                                  Last-Modified: Mon, 18 Nov 2024 03:36:49 GMT
                                                                                                                                                                                  ETag: "673ab651-c091"
                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 16:21:21 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:53 UTC15972INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 15 0e 0c 0b 0b 0c 19 12 13 0f 15 1e 1b 20 1f 1e 1b 1d 1d 21 25 30 29 21 23 2d 24 1d 1d 2a 39 2a 2d 31 33 36 36 36 20 28 3b 3f 3a 34 3e 30 35 36 33 ff db 00 43 01 09 09 09 0c 0b 0c 18 0e 0e 18 33 22 1d 22 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 ff c2 00 11 08 01 b7 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 52 92 38 3b 14 a6
                                                                                                                                                                                  Data Ascii: JFIFC !%0)!#-$*9*-13666 (;?:4>0563C3""33333333333333333333333333333333333333333333333333 "R8;
                                                                                                                                                                                  2024-12-28 00:41:53 UTC16384INData Raw: f2 d9 2d 33 99 b8 47 64 b2 77 46 e2 4f 91 2c 52 5d 7c a1 a0 da ea cc a7 0f a9 a1 56 84 08 77 93 20 f4 95 03 f9 a3 a5 78 98 f3 b9 40 ee 58 c2 bc d0 72 53 de 41 4d 6b de 81 89 87 d7 e6 a9 2f 31 07 ba 2b 56 bc e4 5b 93 4e 13 67 31 8d c1 f7 27 9c 86 0a 46 38 f1 9b 16 5a df 51 93 59 94 bd 45 79 c7 0e 51 bf 30 f3 64 9a 76 79 5c 8a 9b 00 7a bd 10 b3 2e d6 4f 86 b3 96 d0 d7 35 e0 ab 1a 73 2b 30 b9 ba 76 87 3e a0 39 ea d5 48 6b 8c 09 1a e7 39 08 43 46 5d b1 d2 1c 28 68 19 00 0b 4f d2 06 f0 f6 c2 c9 23 60 cb 9c c3 fd 9a 8f 86 69 6a 8c 2f ab 37 83 75 48 18 5e a9 c7 cb 6e 08 b3 8e 8a 59 f7 27 1c a0 cc a8 d8 9d 1b 4b 13 86 d2 9a f4 d9 3a 26 ca 14 73 7a 94 53 2b 27 9b 5d 5e 8f 65 87 7d 50 7b f2 a5 91 d9 cb 59 3b 6c b3 69 e6 11 d0 ef c8 ca 7c fc da 1b 5d 4b c3 d6 75 3d
                                                                                                                                                                                  Data Ascii: -3GdwFO,R]|Vw x@XrSAMk/1+V[Ng1'F8ZQYEyQ0dvy\z.O5s+0v>9Hk9CF](hO#`ij/7uH^nY'K:&szS+']^e}P{Y;li|]Ku=
                                                                                                                                                                                  2024-12-28 00:41:53 UTC16384INData Raw: c6 06 54 11 a8 d0 a6 55 89 b1 8b 63 53 88 b3 5e c9 88 57 cc 12 6d 9c fe 27 16 fa a2 06 7c 9a cf cd 43 8b ef 82 54 9f 13 6d 38 bb 4e bb a7 89 91 a7 7e 64 04 a9 b9 81 b5 5c 54 b5 5d 4c 6c dd 89 a9 d9 8b 27 fa 87 f9 6a 38 9b ec b9 57 02 e3 ee 96 08 19 2f f5 36 88 2a 9f dc 7f b1 7e d0 83 43 69 08 b6 a6 75 2a b6 6e 5e 4d 75 84 9c 68 10 c0 ea 1b 2d 53 b1 0b 6f ae cd 46 0f cb de c3 54 de 32 e3 30 cc c1 b4 8b d0 34 0d 90 73 b3 e5 ff 00 c0 d4 ce 43 b9 16 0e de bc 46 d9 77 a2 27 31 06 be 22 cd d1 6b 35 c5 3c 4a 4b 85 41 9b 9a 48 96 1c 46 d5 8c c3 d8 ce 8a b3 aa ee 5c b9 93 50 da 20 b5 60 1d 2e 34 f0 fa 30 e1 a4 1b b8 5e cb 87 44 ad b5 bd e3 e2 3e a5 c9 39 64 a2 eb 2c 38 7b 48 d1 71 ae 43 53 9a f1 cb e2 70 7f 5e 6a 7c be 18 ed 72 19 ac f8 ad 4e 15 ed 56 b0 5f 69 9b
                                                                                                                                                                                  Data Ascii: TUcS^Wm'|CTm8N~d\T]Ll'j8W/6*~Ciu*n^Muh-SoFT204sCFw'1"k5<JKAHF\P `.40^D>9d,8{HqCSp^j|rNV_i
                                                                                                                                                                                  2024-12-28 00:41:53 UTC557INData Raw: fc 17 7a 55 a1 eb 8d 5c 91 49 3e 09 ab 43 4d 6b 8e 0a ee 44 b0 a7 cc 48 e3 96 ea a2 18 d4 49 74 49 f1 62 95 33 6b ba 1f 0b 81 36 88 c9 dd b3 d4 66 56 e5 2b 31 c6 84 b4 b2 f4 92 1a ad 5a 5b 4a 2f e0 69 a3 0e 57 04 ed 5f f9 97 7e c8 8a 29 bb 1f 05 97 ad 8a 54 c9 c6 b4 a3 14 79 11 f0 4d 36 f4 82 4e 5c 92 6e c8 cb 9e 48 e5 52 5c 11 9b b1 ca 89 cd 55 0d 5b 25 2b 76 73 a5 97 a5 d0 99 68 6c dc 26 32 6b 92 84 89 6a 93 1c 58 95 8e 35 aa e0 52 15 34 35 45 8b 9d 6d fc 8e 49 a1 b2 c8 4e 90 e5 24 47 23 42 93 ab 30 78 d9 33 cf 6c 51 e2 7e 9d e3 e0 8a 72 e6 5f 93 f5 9c 10 52 59 23 f3 a2 c8 a3 1d a8 c5 23 24 cb b2 c4 c7 21 49 96 31 12 13 37 17 a2 12 e0 70 b3 d2 21 89 19 e1 b6 5a c5 26 b9 37 24 a9 0f 58 92 42 22 e8 74 34 62 9b c7 ca 74 cc 99 a5 29 70 46 5c 5b 1f 2e fd 88
                                                                                                                                                                                  Data Ascii: zU\I>CMkDHItIb3k6fV+1Z[J/iW_~)TyM6N\nHR\U[%+vshl&2kjX5R45EmIN$G#B0x3lQ~r_RY##$!I17p!Z&7$XB"t4bt)pF\[.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  52192.168.2.44981034.160.81.2034434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:55 UTC723OUTGET /wp-content/uploads/2021/01/cropped-favicon-32x32.jpg HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:55 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:55 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 945
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Fri, 05 Aug 2022 05:18:45 GMT
                                                                                                                                                                                  ETag: "62eca835-3b1"
                                                                                                                                                                                  Expires: Sat, 27 Dec 2025 20:13:10 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:55 UTC945INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 00 20 00 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 04 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 06 07 01 02 05 ff c4 00 18 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 b5 0d 0c 0a 1c 8d b9 eb cd
                                                                                                                                                                                  Data Ascii: JFIFHHC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  53192.168.2.44981334.120.190.484434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:41:57 UTC486OUTGET /wp-content/uploads/2021/01/cropped-favicon-32x32.jpg HTTP/1.1
                                                                                                                                                                                  Host: haleborealis.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_L6477Q3P5D=GS1.1.1735346506.1.0.1735346506.0.0.0; _ga=GA1.1.256844240.1735346506
                                                                                                                                                                                  2024-12-28 00:41:57 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:41:57 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 945
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: t770
                                                                                                                                                                                  Last-Modified: Fri, 05 Aug 2022 05:18:45 GMT
                                                                                                                                                                                  ETag: "62eca835-3b1"
                                                                                                                                                                                  Expires: Sat, 27 Dec 2025 20:13:10 GMT
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  X-CDN-C: static
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-12-28 00:41:57 UTC945INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 00 20 00 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 04 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 06 07 01 02 05 ff c4 00 18 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 b5 0d 0c 0a 1c 8d b9 eb cd
                                                                                                                                                                                  Data Ascii: JFIFHHC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  54192.168.2.449814108.158.75.464434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:03 UTC708OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: hale2025.eventbrite.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:04 UTC3137INHTTP/1.1 307 TEMPORARY REDIRECT
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:04 GMT
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                  Location: https://www.eventbrite.com/e/2025-hale-borealis-forum-tickets-1015082076817?aff=oddtdtcreator
                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                  P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                  Set-Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:04 GMT; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: mgrefby="https://haleborealis.com/"; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:04 GMT; httponly; Max-Age=31536000; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:04 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:04 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: ebEventToTrack=; Domain=.eventbrite.com; expires=Mon, 27-Jan-2025 00:42:04 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: eblang=lo%3Den_US%26la%3Den-us; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:04 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: AN=; Domain=.eventbrite.com; expires=Mon, 27-Jan-2025 00:42:04 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346524%26originalTs%3D1735346524%26s%3Dbb477e736da1b32a3fb1dcab50fe320e695a13ed93964361738db796ad5d673b; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: mgref=refsites; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:04 GMT; httponly; Max-Age=31536000; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: SP=AGQgbbmJ-4o70WFjzhMG1baNBvp_LDh9RwBoEFfSfNlmFFm1ttqY6SyyPJtcScfQSBuUm8Ky7WbItw_7arO_Gp11dqmHCgcKTJsSpklRR3tGo-n4BlTS8pPgQ7YJrEVJYkWBJe9Kg9TXq4W8S8QxFOF-y-o9HPgu1fJVsPWyCt17AFAz1atra9fk6gWPFHO8mA3Hm8gPZk7wXkMgJDvf2vUk8uxzb7RYS55UKpuF9_74c_uzE2n8d6k; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; Domain=.eventbrite.com; Max-Age=31449600; Path=/; secure; SameSite=None
                                                                                                                                                                                  X-Varnish: 7269661
                                                                                                                                                                                  Via: 1.1 varnish (Varnish/5.1), 1.1 cc7817394ecf8a11385b5cd3569958f0.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: wZfVeORRZwluLuyM5mfyoBFU6r4qIjJWEzmlt7JJgtX37FTkrT-fCA==
                                                                                                                                                                                  Age: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  55192.168.2.449816108.158.75.1264434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:07 UTC1732OUTGET /e/2025-hale-borealis-forum-tickets-1015082076817?aff=oddtdtcreator HTTP/1.1
                                                                                                                                                                                  Host: www.eventbrite.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Referer: https://haleborealis.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346524%26originalTs%3D1735346524%26s%3Dbb477e736da1b32a3fb1dcab50fe320e695a13ed93964361738db796ad5d673b; mgref=refsites; SP=AGQgbbmJ-4o70WFjzhMG1baNBvp_LDh9RwBoEFfSfNlmFFm1ttqY6SyyPJtcScfQSBuUm8Ky7WbItw_7arO_Gp11dqmHCgcKTJsSpklRR3tGo-n4BlTS8pPgQ7YJrEVJYkWBJe9Kg9TXq4W8S8QxFOF-y-o9HPgu1fJVsPWyCt17AFAz1atra9fk6gWPFHO8mA3Hm8gPZk7wXkMgJDvf2vUk8uxzb7RYS55UKpuF9_74c_uzE2n8d6k; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10
                                                                                                                                                                                  2024-12-28 00:42:08 UTC2235INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:08 GMT
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                  Cache-Control: max-age=0, no-cache
                                                                                                                                                                                  X-VARNISH-TTL: 0
                                                                                                                                                                                  P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                  X-Frame-Options: ALLOW-FROM https://admin.eventbrite.com/
                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                  Set-Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; Domain=.eventbrite.com; expires=Sun, 28-Dec-2025 00:42:08 GMT; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: ebEventToTrack=; Domain=.eventbrite.com; expires=Mon, 27-Jan-2025 00:42:08 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: mgaff1015082076817=oddtdtcreator; Domain=.www.eventbrite.com; expires=Fri, 23-May-2025 00:59:59 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: AN=; Domain=.eventbrite.com; expires=Mon, 27-Jan-2025 00:42:08 GMT; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc; Domain=.eventbrite.com; httponly; Path=/; secure; SameSite=None
                                                                                                                                                                                  X-Varnish: 3424150
                                                                                                                                                                                  Via: 1.1 varnish (Varnish/5.1), 1.1 c1fb60c3ad4cc738424d038649c0fa90.cloudfront.net (CloudFront)
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: enrCUwGriPxViPSKubd73II12EIlcP2hSiluhPQuHIcILw0_wLZb_w==
                                                                                                                                                                                  Age: 0
                                                                                                                                                                                  2024-12-28 00:42:09 UTC8961INData Raw: 32 32 66 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 63 73 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 75 70 70 6f 72 74 22 3e 0a 09 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77
                                                                                                                                                                                  Data Ascii: 22f9<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://ogp.me/ns/fb#" lang="en-us" class="css-transform-support"><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="view
                                                                                                                                                                                  2024-12-28 00:42:09 UTC16384INData Raw: 33 66 66 61 0d 0a 34 2d 32 30 31 38 22 2c 0a 09 09 09 22 45 42 2e 66 6f 6e 74 73 2e 62 65 6e 74 6f 6e 2e 31 30 2d 32 36 2d 32 30 31 36 22 2c 0a 09 09 09 22 45 42 2e 66 6f 6e 74 73 2e 62 65 6e 74 6f 6e 2e 31 31 2d 32 39 2d 32 30 31 36 22 2c 0a 09 09 5d 2c 0a 09 09 76 65 72 73 69 6f 6e 3a 20 22 45 42 2e 66 6f 6e 74 73 2e 6e 65 75 65 70 6c 61 6b 2e 30 38 2d 32 32 2d 32 30 32 33 22 2c 0a 09 7d 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 45 42 3d
                                                                                                                                                                                  Data Ascii: 3ffa4-2018","EB.fonts.benton.10-26-2016","EB.fonts.benton.11-29-2016",],version: "EB.fonts.neueplak.08-22-2023",};</script><script type="text/javascript" charset="utf-8" crossorigin="anonymous">/* eslint-disable */!function(a,b){a.EB=
                                                                                                                                                                                  2024-12-28 00:42:10 UTC16384INData Raw: 0d 0a 33 66 66 63 0d 0a 63 6f 6e 5f 69 63 6f 6e 2d 73 6d 61 6c 6c 5f 5f 31 6b 64 6b 7a 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d 22 23 33 41 33 32 34 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 37 20 36 2e 35 76 2d 32 68 2d 32 76 32 48 39 76 2d 32 48 37 76 32 48 35 76 31 33 68 31 34 76 2d 31 33 7a 6d 30 20 31 31 48 37 76 2d 37 68 31 30 76 38 7a 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 69 3e 3c 2f 69 3e 3c 2f
                                                                                                                                                                                  Data Ascii: 3ffccon_icon-small__1kdkz" aria-hidden="true"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="#3A3247" viewBox="0 0 24 24"><path d="M17 6.5v-2h-2v2H9v-2H7v2H5v13h14v-13zm0 11H7v-7h10v8z" clip-rule="evenodd"></path></svg></i></i></
                                                                                                                                                                                  2024-12-28 00:42:10 UTC6INData Raw: 74 61 2d 74 0d 0a
                                                                                                                                                                                  Data Ascii: ta-t
                                                                                                                                                                                  2024-12-28 00:42:10 UTC16384INData Raw: 33 66 66 61 0d 0a 65 73 74 69 64 3d 22 6e 61 76 4c 69 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 48 65 6c 70 20 43 65 6e 74 65 72 22 20 64 61 74 61 2d 68 65 61 70 2d 69 64 3d 22 73 65 6f 2d 67 6c 6f 62 61 6c 2d 6e 61 76 2d 6c 69 6e 6b 2d 68 65 6c 70 2d 63 65 6e 74 65 72 2d 63 6c 69 63 6b 22 3e 3c 73 70 61 6e 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 48 65 6c 70 20 43 65 6e 74 65 72 22 3e 48 65 6c 70 20 43 65 6e 74 65 72 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 4e 65 73 74 65 64 44 72 6f 70 64 6f 77 6e 49 74 65 6d 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 4c 69 6e 6b 43 6f 6e 74 61 69 6e 65 72 5f 5f 5f 32 78 74 45 38 22 3e 3c 61 20 63 6c 61 73 73 3d 22 4e 61 76 4c 69 6e 6b 2d 6d 6f 64 75 6c 65 5f 5f 6d 61 69 6e 5f 5f 5f
                                                                                                                                                                                  Data Ascii: 3ffaestid="navLink" aria-label="Help Center" data-heap-id="seo-global-nav-link-help-center-click"><span aria-label="Help Center">Help Center</span></a></li><li class="NestedDropdownItem-module__navLinkContainer___2xtE8"><a class="NavLink-module__main___
                                                                                                                                                                                  2024-12-28 00:42:10 UTC16384INData Raw: 0d 0a 33 66 66 63 0d 0a 77 77 77 2e 65 76 65 6e 74 62 72 69 74 65 2e 63 6f 6d 2f 6c 2f 65 76 65 6e 74 62 72 69 74 65 2d 61 64 73 2f 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 6e 61 76 4c 69 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 45 76 65 6e 74 62 72 69 74 65 20 41 64 73 22 20 64 61 74 61 2d 68 65 61 70 2d 69 64 3d 22 73 65 6f 2d 67 6c 6f 62 61 6c 2d 6e 61 76 2d 6c 69 6e 6b 2d 65 76 65 6e 74 62 72 69 74 65 2d 61 64 73 2d 63 6c 69 63 6b 22 3e 3c 73 70 61 6e 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 45 76 65 6e 74 62 72 69 74 65 20 41 64 73 22 3e 45 76 65 6e 74 62 72 69 74 65 20 41 64 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 53 65 63 6f 6e 64 61 72 79 44 72 6f 70 64 6f 77 6e 2d 6d 6f 64 75 6c 65 5f 5f 6e 61
                                                                                                                                                                                  Data Ascii: 3ffcwww.eventbrite.com/l/eventbrite-ads/" data-testid="navLink" aria-label="Eventbrite Ads" data-heap-id="seo-global-nav-link-eventbrite-ads-click"><span aria-label="Eventbrite Ads">Eventbrite Ads</span></a></li><li class="SecondaryDropdown-module__na
                                                                                                                                                                                  2024-12-28 00:42:10 UTC6INData Raw: 25 32 46 32 0d 0a
                                                                                                                                                                                  Data Ascii: %2F2
                                                                                                                                                                                  2024-12-28 00:42:10 UTC16384INData Raw: 33 66 66 61 0d 0a 34 37 38 39 34 38 30 32 32 30 37 25 32 46 31 25 32 46 6f 72 69 67 69 6e 61 6c 2e 6a 70 67 3f 77 3d 36 30 30 26 61 6d 70 3b 61 75 74 6f 3d 66 6f 72 6d 61 74 25 32 43 63 6f 6d 70 72 65 73 73 26 61 6d 70 3b 71 3d 37 35 26 61 6d 70 3b 73 68 61 72 70 3d 31 30 26 61 6d 70 3b 72 65 63 74 3d 30 25 32 43 30 25 32 43 32 31 36 30 25 32 43 31 30 38 30 26 61 6d 70 3b 73 3d 38 61 31 62 64 31 39 39 36 61 32 35 31 39 33 66 65 63 38 31 62 62 38 65 38 38 65 35 64 62 65 30 20 36 30 30 77 2c 0a 09 09 09 09 09 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 65 76 62 75 63 2e 63 6f 6d 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 65 76 62 75 63 2e 63 6f 6d 25 32 46 69 6d 61 67 65 73 25 32 46 38 39 39 33 37 37 31 34 33 25 32 46 32 34 37 38 39 34 38 30 32 32 30
                                                                                                                                                                                  Data Ascii: 3ffa47894802207%2F1%2Foriginal.jpg?w=600&amp;auto=format%2Ccompress&amp;q=75&amp;sharp=10&amp;rect=0%2C0%2C2160%2C1080&amp;s=8a1bd1996a25193fec81bb8e88e5dbe0 600w,https://img.evbuc.com/https%3A%2F%2Fcdn.evbuc.com%2Fimages%2F899377143%2F24789480220
                                                                                                                                                                                  2024-12-28 00:42:10 UTC16384INData Raw: 0d 0a 37 66 66 38 0d 0a 36 20 32 2e 35 20 34 2e 36 33 35 39 34 56 38 2e 30 30 31 36 32 43 32 2e 35 30 30 30 39 20 38 2e 34 33 35 34 36 20 32 2e 36 37 32 35 32 20 38 2e 38 35 31 35 31 20 32 2e 39 37 39 33 37 20 39 2e 31 35 38 32 33 4c 37 2e 33 34 32 32 20 31 33 2e 35 32 30 37 43 37 2e 34 39 34 31 33 20 31 33 2e 36 37 32 37 20 37 2e 36 37 34 35 20 31 33 2e 37 39 33 32 20 37 2e 38 37 33 30 32 20 31 33 2e 38 37 35 34 43 38 2e 30 37 31 35 33 20 31 33 2e 39 35 37 37 20 38 2e 32 38 34 33 20 31 34 20 38 2e 34 39 39 31 37 20 31 34 43 38 2e 37 31 34 30 35 20 31 34 20 38 2e 39 32 36 38 32 20 31 33 2e 39 35 37 37 20 39 2e 31 32 35 33 33 20 31 33 2e 38 37 35 34 43 39 2e 33 32 33 38 35 20 31 33 2e 37 39 33 32 20 39 2e 35 30 34 32 32 20 31 33 2e 36 37 32 37 20 39 2e 36
                                                                                                                                                                                  Data Ascii: 7ff86 2.5 4.63594V8.00162C2.50009 8.43546 2.67252 8.85151 2.97937 9.15823L7.3422 13.5207C7.49413 13.6727 7.6745 13.7932 7.87302 13.8754C8.07153 13.9577 8.2843 14 8.49917 14C8.71405 14 8.92682 13.9577 9.12533 13.8754C9.32385 13.7932 9.50422 13.6727 9.6
                                                                                                                                                                                  2024-12-28 00:42:10 UTC16384INData Raw: 75 6e 64 65 64 22 3a 7b 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 6d 61 6a 6f 72 56 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 70 6c 61 79 22 3a 22 32 30 30 20 55 53 44 22 2c 22 76 61 6c 75 65 22 3a 32 30 30 30 30 7d 7d 7d 2c 22 72 65 66 75 6e 64 73 22 3a 7b 22 72 65 66 75 6e 64 52 65 74 65 6e 74 69 6f 6e 50 6f 6c 69 63 79 42 79 45 76 65 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 6e 6f 5f 72 65 74 61 69 6e 5f 66 65 65 22 2c 22 72 65 66 75 6e 64 52 65 71 75 65 73 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 66 75 6e 64 50 6f 6c 69 63 79 43 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 72 65 66 75 6e 64 50 6f 6c 69 63 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 52 65 66 75 6e 64 73 20 75 70 20 74 6f 20 5c 75 30 30 33 63 62 5c
                                                                                                                                                                                  Data Ascii: unded":{"currency":"USD","majorValue":null,"display":"200 USD","value":20000}}},"refunds":{"refundRetentionPolicyByEventOrganization":"no_retain_fee","refundRequestEnabled":true,"refundPolicyCode":"custom","refundPolicyDescription":"Refunds up to \u003cb\


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  56192.168.2.449820104.18.40.2384434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:11 UTC1540OUTGET /cm/f2747157-cf59-4ef1-8703-018defe51764/airgap.js HTTP/1.1
                                                                                                                                                                                  Host: cdntranscend.eventbrite.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
                                                                                                                                                                                  2024-12-28 00:42:12 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:11 GMT
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  Content-Length: 212774
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  CF-Ray: 8f8d82504cb1429e-EWR
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Age: 64269
                                                                                                                                                                                  Cache-Control: public, max-age=60
                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                  ETag: "c059ffaeabc0c0f0b89ea22fa44cee32"
                                                                                                                                                                                  Expires: Sat, 28 Dec 2024 00:43:11 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  expect-ct: max-age=86400, enforce
                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 72 61 6e 73 63 65 6e 64 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 2f 2f 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 63 65 6e 64 2e 69 6f 2f 63 6f 6e 73 65 6e 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 0a 0a 73 65 6c 66 2e 74 72 61 6e 73 63 65 6e 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 52 65 67 69 6f 6e 22 3a 22 4e 59 22 7d 2c 73 65 6c 66 2e 74 72 61 6e 73 63 65 6e 64 29 3b 73 65 6c 66 2e 74 72 61 6e 73 63 65 6e 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 65 61 64 79 51 75 65 75 65 3a 5b 5d 2c 72 65 61 64 79 28 63 29 7b 74 68 69 73 2e 72 65
                                                                                                                                                                                  Data Ascii: // Copyright 2024 Transcend Inc. All Rights Reserved.// Learn more at https://transcend.io/consent-managementself.transcend=Object.assign({"country":"US","countryRegion":"NY"},self.transcend);self.transcend=Object.assign({readyQueue:[],ready(c){this.re
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 74 53 69 67 6e 61 6c 73 22 3a 5b 22 47 50 43 22 5d 7d 7d 7d 2c 72 65 67 69 6d 65 50 75 72 70 6f 73 65 53 63 6f 70 65 73 3a 5b 5b 5b 22 63 70 72 61 2d 63 61 6c 69 66 6f 72 6e 69 61 22 5d 2c 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 5d 2c 5b 5b 22 67 64 70 72 22 5d 2c 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 5d 2c 5b 5b 22 61 73 69 61 22 5d 2c 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 5d 2c 5b 5b 22 45 4d 45 41
                                                                                                                                                                                  Data Ascii: tSignals":["GPC"]}}},regimePurposeScopes:[[["cpra-california"],["Advertising","Analytics","Functional","SaleOfInfo"]],[["gdpr"],["Advertising","Analytics","Functional","SaleOfInfo"]],[["asia"],["Advertising","Analytics","Functional","SaleOfInfo"]],[["EMEA
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 6f 6f 67 6c 65 2e 63 6f 6d 2f 5f 2f 73 63 73 2f 61 62 63 2d 73 74 61 74 69 63 2f 5f 2f 6a 73 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6a 73 2f 61 70 69 2e 6a 73 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6a 73 2f 63 6c 69 65 6e 74 2e 6a 73 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 61 70 69
                                                                                                                                                                                  Data Ascii: oogle.com/_/scs/abc-static/_/js","purposes":["Essential"],"regex":false},{"matcher":"//apis.google.com/js/api.js","purposes":["Essential"],"regex":false},{"matcher":"//apis.google.com/js/client.js","purposes":["Essential"],"regex":false},{"matcher":"//api
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 76 69 6d 65 6f 2e 63 6f 6d 2f 61 70 69 2f 6f 65 6d 62 65 64 2e 6a 73 6f 6e 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 76 69 6d 65 6f 2e 63 6f 6d 2f 61 70 69 2f 76 32 2f 76 69 64 65 6f 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65
                                                                                                                                                                                  Data Ascii: egex":false},{"matcher":"//twitter.com/intent/tweet?text","purposes":["Essential"],"regex":false},{"matcher":"//vimeo.com/api/oembed.json","purposes":["Essential"],"regex":false},{"matcher":"//vimeo.com/api/v2/video","purposes":["Essential"],"regex":false
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 74 72 75 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 77 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 31 32 33 38 37 2f 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 77 73 73 3a 2f 2f 6e 65 78 75 73 2d 77 65 62 73 6f 63 6b 65 74 2d 61 2e 69 6e 74 65 72 63 6f 6d 2e 69 6f 2f 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 5d 2c 70 75 72 70 6f 73 65 4d 61 70 3a 7b 22 73 74 61 6e 66 6f 72 64 70 6f 77 77 6f 77 66 75 6e 72 75 6e 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d
                                                                                                                                                                                  Data Ascii: ,"purposes":["Essential"],"regex":true},{"matcher":"ws://localhost:12387/","purposes":["Essential"],"regex":false},{"matcher":"wss://nexus-websocket-a.intercom.io/","purposes":["Essential"],"regex":false}],purposeMap:{"stanfordpowwowfunrun":["SaleOfInfo"]
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 73 22 5d 2c 22 77 69 73 74 69 61 65 78 74 65 6e 73 69 6f 6e 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6e 6f 6f 70 2e 73 74 79 6c 65 22 3a 5b 22 46 75 6e 63 74 69 6f 6e 61 6c 22 5d 2c 22 73 61 76 69 65 72 73 79 73 74 65 6d 2e 6e 65 74 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6b 70 72 6f 78 79 73 65 72 76 65 72 73 2e 73 69 74 65 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 70 75 62 6c 69 63 61 74 65 2e 69 74 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 61 6c 69 74 65 6d 73 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22
                                                                                                                                                                                  Data Ascii: s"],"wistiaextension.com":["Advertising","SaleOfInfo"],"noop.style":["Functional"],"saviersystem.net":["Advertising","SaleOfInfo"],"kproxyservers.site":["Advertising","SaleOfInfo"],"publicate.it":["Advertising","SaleOfInfo"],"alitems.com":["Advertising","
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 6f 6e 2e 67 6f 67 75 61 72 64 69 61 6e 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 70 6f 6c 69 63 79 2e 67 6f 67 75 61 72 64 69 61 6e 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 61 73 73 65 74 2e 67 6f 67 75 61 72 64 69 61 6e 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2e 67 6f 67 75 61 72 64 69 61 6e 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6c 6f 67 73 2e 67 6f 67 75 61 72 64 69 61 6e 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 64 69 76 2e 73 68 6f 77 22 3a 5b
                                                                                                                                                                                  Data Ascii: on.goguardian":["Advertising","SaleOfInfo"],"policy.goguardian":["Advertising","SaleOfInfo"],"asset.goguardian":["Advertising","SaleOfInfo"],"localstorage.goguardian":["Advertising","SaleOfInfo"],"logs.goguardian":["Advertising","SaleOfInfo"],"div.show":[
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 74 6f 70 6f 64 61 74 2e 69 6e 66 6f 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 73 63 2d 73 74 61 74 69 63 2e 6e 65 74 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 74 69 74 61 6e 69 63 74 61 74 74 6f 6f 63 6f 6e 76 65 6e 74 69 6f 6e 62 65 6c 66 61 73 74 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 5d 2c 22 6c 69 6e 6b 74 72 2e 65 65 22 3a 5b 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 46 75 6e 63 74 69 6f 6e 61 6c 22 5d 2c 22 66 6f 75 6e 64 2e 65 65 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 77 6f 72 6c 64 74 72 65 61 73 75 72 65 73 2e 6f
                                                                                                                                                                                  Data Ascii: g","SaleOfInfo"],"topodat.info":["Advertising","SaleOfInfo"],"sc-static.net":["Advertising","SaleOfInfo"],"titanictattooconventionbelfast.com":["Advertising"],"linktr.ee":["Analytics","Functional"],"found.ee":["Advertising","SaleOfInfo"],"worldtreasures.o
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 72 70 6f 63 69 74 72 75 73 2e 6f 72 67 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 68 65 61 6c 69 6e 67 73 69 6e 6d 6f 74 69 6f 6e 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 5d 2c 22 74 72 61 64 61 62 6c 65 62 69 74 73 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 22 3a 5b 22 41 6e 61 6c 79 74 69 63 73 22 5d 2c 22 73 65 6e 74 72 79 2e 69 6f 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 67 73 74 61 74 69 63 2e 63 6f 6d 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72
                                                                                                                                                                                  Data Ascii: :["Advertising","SaleOfInfo"],"rpocitrus.org":["Advertising","SaleOfInfo"],"healingsinmotion.com":["Advertising"],"tradablebits.com":["Advertising","SaleOfInfo"],"google-analytics.com":["Analytics"],"sentry.io":["Essential"],"gstatic.com":["Essential"],"r
                                                                                                                                                                                  2024-12-28 00:42:12 UTC1369INData Raw: 69 61 74 65 70 72 6f 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 77 61 74 74 73 61 6e 64 63 6f 2e 70 6f 73 74 61 66 66 69 6c 69 61 74 65 70 72 6f 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 77 77 77 2e 65 76 65 6e 74 66 69 65 6c 64 2e 63 6f 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 65 76 65 6e 74 2e 77 65 62 69 6e 61 72 6a 61 6d 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 77 77 77 2e 6d 65 72 63 68 61 6e 74 2d 63 65 6e 74 65 72 2d 61 6e 61 6c 79 74 69 63 73 2e 67 6f 6f 67 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 61 73 73 65 74 73 2e 6d 65 72 63 69 2d 61 70 70 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22
                                                                                                                                                                                  Data Ascii: iatepro.com":["SaleOfInfo"],"wattsandco.postaffiliatepro.com":["SaleOfInfo"],"www.eventfield.co":["SaleOfInfo"],"event.webinarjam.com":["SaleOfInfo"],"www.merchant-center-analytics.goog":["Advertising","SaleOfInfo"],"assets.merci-app.com":["Advertising","


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  57192.168.2.44981918.165.220.64434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:12 UTC760OUTGET /https%3A%2F%2Fcdn.evbuc.com%2Fimages%2F899377143%2F247894802207%2F1%2Foriginal.jpg?w=940&auto=format%2Ccompress&q=75&sharp=10&rect=0%2C0%2C2160%2C1080&s=49ad5e81ba369426408b69ed4368aafe HTTP/1.1
                                                                                                                                                                                  Host: img.evbuc.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:13 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 78007
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-imgix-id: 30ec303bbfa05fc068304d870c6ad872ede45248
                                                                                                                                                                                  Cache-Control: public, max-age=315360001
                                                                                                                                                                                  Last-Modified: Thu, 26 Dec 2024 17:06:05 GMT
                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:12 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  X-Served-By: cache-chi-klot8100117-CHI, cache-tyo11948-TYO, cache-fjr990028-FJR
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 be46a1f14e255e7d68c1d22f8127120c.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                  X-Amz-Cf-Id: 9Rd4Fpr4TZrrNAWqPIw8-qMSoLX1xEeEXL0sT2J9qmpw61w6PxQNxQ==
                                                                                                                                                                                  Age: 113768
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 02 03 03 03 04 03 04 05 05 04 06 06 06 06 06 08 08 07 07 08 08 0d 09 0a 09 0a 09 0d 13 0c 0e 0c 0c 0e 0c 13 11 14 11 0f 11 14 11 1e 18 15 15 18 1e 23 1d 1c 1d 23 2a 25 25 2a 35 32 35 45 45 5c 01 02 03 03 03 04 03 04 05 05 04 06 06 06 06 06 08 08 07 07 08 08 0d 09 0a 09 0a 09 0d 13 0c 0e 0c 0c 0e 0c 13 11 14 11 0f 11 14 11 1e 18 15 15 18 1e 23 1d 1c 1d 23 2a 25 25 2a 35 32 35 45 45 5c ff c2 00 11 08 01 d6 03 ac 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 03 04 05 09 02 0a 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ef e0 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii: JFIFHH##*%%*525EE\##*%%*525EE\"8
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: d1 0f b7 99 fb 32 02 25 22 e4 8f f6 f5 d9 c5 99 ba 48 bf be 92 05 2d 70 16 6d bc a3 51 56 77 2f 9b 80 03 65 4b e2 dd bf 11 ff 00 8b aa a9 7e ce bf 6f 05 7f 35 9d ed e2 4e ab 37 99 b1 5e b7 09 e5 ba fc 3c 4e 49 fd 9d 7c 36 d7 5c 97 93 86 f0 11 e5 a6 bc c7 f8 7b 4d 7e 1e d3 58 8c 68 63 a8 47 58 7b 38 a6 a8 da e2 fa 50 17 e1 f6 39 78 02 b0 fa c5 de 39 be 1c bf 14 37 19 db 45 9b cd d5 c5 54 e6 cb 05 7e 29 e2 06 e7 49 f8 73 8d d3 d6 7c 47 14 61 19 e5 a5 c3 fc 45 5b 2d 5d dd 94 b8 a0 c9 f1 9e 42 b9 7e 1e d3 52 70 66 4e b3 6e a3 c3 7c 4b 6e 6b 67 8f c8 2c 7e 14 32 bc 45 95 84 ff 00 0f 69 af c3 ca 6b 05 86 8b 15 54 e1 05 9f c9 b6 3b 15 62 75 84 2b 98 6c 96 3a c4 fd 9f 12 3f 69 45 45 f6 83 b7 e2 47 ec 69 28 7e c4 6b 8a 33 f7 60 b3 05 0a 31 f0 1b d8 16 3b e5 c0 2d
                                                                                                                                                                                  Data Ascii: 2%"H-pmQVw/eK~o5N7^<NI|6\{M~XhcGX{8P9x97ET~)Is|GaE[-]B~RpfNn|Knkg,~2EikT;bu+l:?iEEGi(~k3`1;-
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: fb 95 94 b4 64 8a 08 ef 19 fd cf 49 a2 7a 4a c3 57 76 06 22 68 af 02 9f a8 a6 34 de 12 8b 5c 66 07 80 7b 46 69 a5 e9 3f a5 43 9d 05 73 ea 47 aa dc 10 2a aa c4 c0 8e a1 01 90 cc 52 53 d5 10 df d6 4d b6 f3 98 0f 7a 3b d2 ae 6d df 34 ea be a8 06 97 8e af 1f 53 14 97 dd ce aa 38 4c 1f 62 10 55 0d f5 88 da 74 6d 08 7e 40 7b 66 0c a3 e0 bd cf fd bd 87 f0 4f fc 2a 24 15 34 0d f8 d6 61 17 28 8f 39 41 c5 07 94 c4 94 dc 3a 12 e0 da af a6 0f d5 18 51 06 59 d2 dd 98 24 57 a9 12 8a ae c1 0e 27 61 d3 1a c3 63 03 02 50 79 c4 f6 95 5d 89 a8 f8 97 fc 84 d2 12 8d 55 13 a5 ca ae fd a0 54 c5 ec 96 93 40 95 8a 37 2e 86 56 ce a8 24 db c1 fb 88 c6 2c 61 1c d6 c8 2f 88 c2 c7 17 47 88 e3 41 e4 65 46 b5 4b 21 6e 85 00 83 d0 cc 76 a3 c1 c8 6e 3d 21 2d d8 75 eb 33 10 d4 fc e3 8c fa
                                                                                                                                                                                  Data Ascii: dIzJWv"h4\f{Fi?CsG*RSMz;m4S8LbUtm~@{fO*$4a(9A:QY$W'acPy]UT@7.V$,a/GAeFK!nvn=!-u3
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: a4 a2 42 a2 92 d8 9d 65 11 57 6d a5 62 75 9a 95 ac 3a d3 7e d2 19 db 72 b5 5c 76 5c 94 2a ca 4d df ad 4e 0a be f7 d1 72 84 4b 8e 97 2e 5f f6 58 b7 ec b7 44 8b 22 d1 ee 5a 3d cf a3 b9 68 99 43 b9 9d 34 c7 38 26 4a a4 22 ec 4a b4 53 e0 84 f2 f8 e9 5a 6e 36 b7 c8 db eb e9 7d af a4 93 71 76 2d 37 3b 5c 96 57 51 23 7d 75 66 36 95 c9 cb 26 7a 69 d9 59 b1 b8 4a bf e0 55 62 f6 ec 37 29 b6 fe 11 46 56 97 05 46 a5 c9 4e 32 cf c1 3b ca 5c 16 9c 5d d1 9c b1 f2 2a 52 77 6f 92 14 e6 a6 7c 74 a9 3b f0 54 f7 be 8b 94 22 5c 7f cc c5 c1 ea 2f b1 1b b7 c9 25 f5 f2 4d 47 15 6e e4 a4 b1 b2 23 8e ca db 8e 12 b3 4d 6e 49 4b b7 02 be 69 d8 a8 9b 95 f1 29 de dc 74 a9 0c a2 34 d1 8b 34 a7 62 94 dc 2f 74 46 6a 5c 17 14 12 95 ee 4b 09 6f 72 18 47 7b ee 39 45 91 50 5f 02 50 ec 7d 1d
                                                                                                                                                                                  Data Ascii: BeWmbu:~r\v\*MNrK._XD"Z=hC48&J"JSZn6}qv-7;\WQ#}uf6&ziYJUb7)FVFN2;\]*Rwo|t;T"\/%MGn#MnIKi)t44b/tFj\KorG{9EP_P}
                                                                                                                                                                                  2024-12-28 00:42:13 UTC12471INData Raw: 15 73 fd 45 f3 e8 8b d9 2e d0 08 55 df 2d 59 f4 e3 1f 71 40 2a 94 54 dd 4b 32 7e f7 79 b8 ce 05 fe 40 d4 b2 a7 a3 d7 a2 a8 0c a0 59 a9 09 47 38 d0 59 65 11 ea 39 1c 47 00 55 17 0f 8a a2 ff 00 83 c6 80 06 55 40 74 a2 03 e8 2d b8 41 73 79 0a 4a d3 00 b6 9a 27 e8 7f 70 32 5b 64 60 e0 dd d5 10 26 06 85 0c b8 21 7a d6 71 3b 1a 87 72 38 6d cd 93 96 fd 11 57 67 13 08 73 dc 94 60 ad de 18 c9 9c a5 ca c9 5e 28 5f 81 7c b0 13 bd 47 48 2f 8b 0b f1 75 42 34 52 61 32 4c ce 85 41 08 4c 00 30 87 09 1d 33 f6 3d 13 f5 3d 1f c3 cf db f4 ca 9d 7d ca 56 0a ee e0 72 61 c4 b8 a9 a9 fc e1 5c 78 65 81 83 71 24 33 80 e6 d5 10 8c 69 20 be 82 62 86 0f 7a 7d 49 9f aa 25 6f 1e c8 8b 36 33 5e 83 6d 80 86 d2 8e cb 85 2e a1 3f 48 36 85 d2 04 08 88 23 d4 7d 5c 70 7f 75 71 6f da 19 17 ee
                                                                                                                                                                                  Data Ascii: sE.U-Yq@*TK2~y@YG8Ye9GUU@t-AsyJ'p2[d`&!zq;r8mWgs`^(_|GH/uB4Ra2LAL03==}Vra\xeq$3i bz}I%o63^m.?H6#}\puqo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  58192.168.2.449824108.158.75.1064434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:12 UTC583OUTGET /s3-build/fe/build/listings--7.28.3--eds-4.3.78.css HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 193308
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:14 GMT
                                                                                                                                                                                  Last-Modified: Thu, 19 Dec 2024 09:18:30 GMT
                                                                                                                                                                                  ETag: "a669663d742309f2b52988222342fdeb"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  x-amz-version-id: O5NbgpRSw2mVVsosFj94YWWRetiUkARC
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 a5809b918549dd11b14905c2a6010052.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: AkqjsjLMnQbQ9v0YUZJpb_r73EA0QJntzDe0xcaTWW9U9o3uqQVmyw==
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:13 UTC14588INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 32 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74
                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,sect
                                                                                                                                                                                  2024-12-28 00:42:13 UTC2372INData Raw: 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 64 73 2d 62 74 6e 5f 5f 65 78 74 72 61 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 38 70 78 7d 2e 65 64 73 2d 62 74 6e 5f 5f 65 78 74 72 61 3e 2e 65 64 73 2d 76 65 63 74 6f 72 2d 69 6d 61 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 65 64 73 2d 62 74 6e 5f 5f 65 78 74 72 61 20 2e 65 64 73 2d 70 72 6f 67 72 65 73 73 2d 69 6e 64 69 63 61 74 6f 72 2d 2d 63 69 72 63 75 6c 61 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70
                                                                                                                                                                                  Data Ascii: ibility:hidden}.eds-btn__extra{left:0;position:absolute;right:0;top:8px}.eds-btn__extra>.eds-vector-image{display:block;margin-left:auto;margin-right:auto}.eds-btn__extra .eds-progress-indicator--circular{display:block;margin-left:auto;margin-right:auto;p
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 35 70 78 20 30 20 72 67 62 61 28 34 30 2c 34 34 2c 35 33 2c 2e 30 36 29 2c 30 20 32 70 78 20 32 70 78 20 30 20 72 67 62 61 28 34 30 2c 34 34 2c 35 33 2c 2e 30 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 35 70 78 20 30 20 72 67 62 61 28 34 30 2c 34 34 2c 35 33 2c 2e 30 36 29 2c 30 20 32 70 78 20 32 70 78 20 30 20 72 67 62 61 28 34 30 2c 34 34 2c 35 33 2c 2e 30 38 29 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 65 64 73 2d 63 61 72 64 2d 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 72 69 67 68 74 20 74 6f 70 2c 66 72 6f
                                                                                                                                                                                  Data Ascii: -radius:4px;-webkit-box-shadow:0 4px 15px 0 rgba(40,44,53,.06),0 2px 2px 0 rgba(40,44,53,.08);box-shadow:0 4px 15px 0 rgba(40,44,53,.06),0 2px 2px 0 rgba(40,44,53,.08);z-index:3}.eds-card--selected{background:-webkit-gradient(linear,left top,right top,fro
                                                                                                                                                                                  2024-12-28 00:42:13 UTC1024INData Raw: 64 69 6e 67 3a 33 32 70 78 20 32 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 39 32 70 78 29 7b 2e 65 64 73 2d 64 69 61 6c 6f 67 20 2e 65 64 73 2d 6d 6f 64 61 6c 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 63 68 69 6c 64 72 65 6e 7b 70 61 64 64 69 6e 67 3a 34 38 70 78 20 37 32 70 78 7d 7d 2e 65 64 73 2d 64 69 61 6c 6f 67 20 2e 65 64 73 2d 64 69 61 6c 6f 67 5f 5f 62 75 74 74 6f 6e 2d 62 61 72 7b 6d 61 72 67 69 6e 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 39 32 70 78 29 7b 2e 65 64 73 2d 64 69 61 6c 6f 67 20 2e 65 64 73 2d 64 69 61 6c 6f 67 5f 5f 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 7d 2e 65 64 73 2d 64 69 61 6c 6f 67 20 2e 65 64 73 2d 6d 6f 64 61 6c 5f 5f
                                                                                                                                                                                  Data Ascii: ding:32px 24px}@media (min-width:792px){.eds-dialog .eds-modal__content__children{padding:48px 72px}}.eds-dialog .eds-dialog__button-bar{margin:0}@media (min-width:792px){.eds-dialog .eds-dialog__secondary-button{margin-right:8px}}.eds-dialog .eds-modal__
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 6f 64 61 6c 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 65 64 73 2d 64 69 61 6c 6f 67 2e 65 64 73 2d 6d 6f 64 61 6c 5f 5f 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 64 73 2d 64 69 76 69 64 65 72 5f 5f 68 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2e 65 64 73 2d 64 69 76 69 64 65 72 5f 5f 68 72 2e 65 64 73 2d 64 69 76 69 64 65 72 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 64 73 2d 64 69 76 69 64 65 72 5f 5f 68 72 2e 65 64 73 2d 64 69 76 69 64 65 72 2d 2d 76 65 72 74 69 63 61 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 70 78 7d 2e 65 64 73 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b
                                                                                                                                                                                  Data Ascii: odal__content,.eds-dialog.eds-modal__body{display:block}.eds-divider__hr{border:0;margin:0}.eds-divider__hr.eds-divider--horizontal{height:1px;width:100%}.eds-divider__hr.eds-divider--vertical{display:inline-block;height:100%;width:1px}.eds-dropdown-menu{
                                                                                                                                                                                  2024-12-28 00:42:14 UTC16384INData Raw: 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 65 64 73 2d 65 76 65 6e 74 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 2d 6c 69 73 74 2e 65 64 73 2d 65 76 65 6e 74 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 2d 73 71 75 61 72 65 2e 65 64 73 2d 65 76 65 6e 74 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 2d 6d 69 6e 69 20 2e 65 64 73 2d 65 76 65 6e 74 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 5f 5f 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 39 32 70 78 29 7b 2e 65 64 73 2d 65 76 65 6e 74 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 2d 6c 69 73 74 2e 65 64 73 2d
                                                                                                                                                                                  Data Ascii: tart;-ms-flex-pack:start;justify-content:flex-start}}.eds-event-card-content--list.eds-event-card-content--square.eds-event-card-content--mini .eds-event-card-content__image-container{width:100px}@media (max-width:792px){.eds-event-card-content--list.eds-
                                                                                                                                                                                  2024-12-28 00:42:14 UTC630INData Raw: 68 3a 31 32 37 32 70 78 29 7b 2e 65 64 73 2d 67 2d 63 65 6c 6c 2d 6c 67 2d 34 2d 31 32 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 64 73 2d 67 2d 63 65 6c 6c 2d 6c 67 2d 35 2d 31 32 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 64 73 2d 67 2d 6f 66 66 73 65 74 2d 6c 67 2d 31 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 38 70 78 29 7b 2e 65 64 73 2d 67 2d 63 65 6c 6c 2d 6c 77 2d 34 2d 31 32 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 64 73 2d 67 2d 63 65 6c 6c 2d 6c 77 2d 35 2d 31 32 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 64 73 2d 67
                                                                                                                                                                                  Data Ascii: h:1272px){.eds-g-cell-lg-4-12{width:33.3333333333%}.eds-g-cell-lg-5-12{width:41.6666666667%}.eds-g-offset-lg-1-12{margin-left:8.3333333333%}}@media (min-width:1608px){.eds-g-cell-lw-4-12{width:33.3333333333%}.eds-g-cell-lw-5-12{width:41.6666666667%}.eds-g
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1418INData Raw: 2d 34 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 34 25 2c 30 29 7d 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 25 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 79 7b 30 25 2c 32 30 25 2c 35 33 25 2c 38 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 34 30 25 2c 34 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 38 25 2c 30 29 3b 74 72 61
                                                                                                                                                                                  Data Ascii: -4%,0);transform:translate3d(0,-4%,0)}90%{-webkit-transform:translate3d(0,-2%,0);transform:translate3d(0,-2%,0)}}@keyframes bouncy{0%,20%,53%,80%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-transform:translate3d(0,-8%,0);tra
                                                                                                                                                                                  2024-12-28 00:42:14 UTC16384INData Raw: 70 78 3b 77 69 64 74 68 3a 39 36 70 78 7d 2e 65 64 73 2d 62 72 61 6e 64 2d 2d 78 6c 61 72 67 65 2c 2e 65 64 73 2d 69 63 6f 6e 2d 2d 78 6c 61 72 67 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 31 34 34 70 78 3b 77 69 64 74 68 3a 31 34 34 70 78 7d 2e 65 64 73 2d 62 72 61 6e 64 2d 2d 78 6c 61 72 67 65 20 73 76 67 2c 2e 65 64 73 2d 69 63 6f 6e 2d 2d 78 6c 61 72 67 65 20 73 76 67 7b 68 65 69 67 68 74 3a 31 34 34 70 78 3b 77 69 64 74 68 3a 31 34 34 70 78 7d 2e 65 64 73 2d 62 72 61 6e
                                                                                                                                                                                  Data Ascii: px;width:96px}.eds-brand--xlarge,.eds-icon--xlarge{-webkit-box-sizing:content-box;box-sizing:content-box;-webkit-box-sizing:initial;box-sizing:initial;height:144px;width:144px}.eds-brand--xlarge svg,.eds-icon--xlarge svg{height:144px;width:144px}.eds-bran
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1024INData Raw: 66 69 65 6c 64 2d 73 74 79 6c 65 64 2d 2d 72 65 62 72 61 6e 64 69 6e 67 2d 61 63 74 69 76 65 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 2d 2d 73 74 61 74 69 63 20 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 5f 5f 69 6e 74 65 72 6e 61 6c 3a 6e 6f 74 28 3a 68 61 73 28 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 5f 5f 6c 61 62 65 6c 2d 77 72 61 70 70 65 72 29 3a 68 61 73 28 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 5f 5f 6c 61 62 65 6c 2e 65 64 73 2d 69 73 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 29 29 20 2e 65 64 73 2d 66 69 65 6c 64 2d 73 74 79 6c 65 64 5f 5f
                                                                                                                                                                                  Data Ascii: field-styled--rebranding-active.eds-field-styled.eds-field-styled--static .eds-field-styled__internal:not(:has(.eds-field-styled__input-container .eds-field-styled__label-wrapper):has(.eds-field-styled__label.eds-is-hidden-accessible)) .eds-field-styled__


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  59192.168.2.449825108.158.75.1064434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:12 UTC584OUTGET /s3-build/fe/build/listings.08c8dd881cfe02f52ca1.css HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 186554
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:14 GMT
                                                                                                                                                                                  Last-Modified: Thu, 19 Dec 2024 09:18:30 GMT
                                                                                                                                                                                  ETag: "8e6b9a6e993975439776999fcd353d31"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  x-amz-version-id: kOm0TqwjAXG7kwS.aEYWaHRk3eiGDbav
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 96424b39140b3ccbe02b238698ac89ba.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: TKMjUiYr9JRPEAB-lPUrMk3A-NxbrPX-ynxpWTT4ehGC5ri3D-NfCg==
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 2e 75 72 67 65 6e 63 79 53 69 67 6e 61 6c 73 2d 6c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 63 6f 6c 6f 72 3a 23 31 65 30 61 33 63 3b 2d 77 65 62 6b 69 74 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 38 70 78 3b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 38 70 78 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69
                                                                                                                                                                                  Data Ascii: .urgencySignals-label{border-radius:8px;color:#1e0a3c;-webkit-column-gap:8px;-moz-column-gap:8px;column-gap:8px;display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;-ms-flex-negative:0;flex-shrink:0;font-weight:600;line-height:1;margi
                                                                                                                                                                                  2024-12-28 00:42:13 UTC576INData Raw: 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6d 6f 76 65 49 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 6f 76 65 49 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 7d 74
                                                                                                                                                                                  Data Ascii: position:relative}}@-webkit-keyframes moveIn{0%{-webkit-transform:translateX(20px);transform:translateX(20px)}to{-webkit-transform:translateX(0);transform:translateX(0)}}@keyframes moveIn{0%{-webkit-transform:translateX(20px);transform:translateX(20px)}t
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 65 79 66 72 61 6d 65 73 20 6d 6f 76 65 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 7d 7d 2e 6d 6f 76 65 4f 75 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 76 65 4f 75 74 20 2e 32 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 33 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 76 65 4f 75 74 20 2e 32 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 33 2c 31 29 7d 40 2d
                                                                                                                                                                                  Data Ascii: eyframes moveOut{0%{-webkit-transform:translateX(0);transform:translateX(0)}to{-webkit-transform:translateX(20px);transform:translateX(20px)}}.moveOut{-webkit-animation:moveOut .24s cubic-bezier(.4,0,.3,1);animation:moveOut .24s cubic-bezier(.4,0,.3,1)}@-
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 0a 2e 43 61 74 65 67 6f 72 79 42 61 64 67 65 2d 6d 6f 64 75 6c 65 5f 5f 63 61 74 65 67 6f 72 79 42 61 64 67 65 5f 5f 5f 49 53 70 63 63 7b 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 43 61 74 65 67 6f 72 79 42 61 64 67 65 2d 6d 6f 64 75 6c 65 5f 5f 63 61 74 65 67 6f 72 79 42 61 64 67 65 5f 5f 5f 49 53 70 63 63 3e 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 37 66 61 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 0a 40 63 68 61 72 73 65 74 20 22 55 54
                                                                                                                                                                                  Data Ascii: ex-align:center;align-items:center}.CategoryBadge-module__categoryBadge___ISpcc{width:-webkit-max-content;width:-moz-max-content;width:max-content}.CategoryBadge-module__categoryBadge___ISpcc>span{background-color:#f8f7fa;margin-bottom:10px}@charset "UT
                                                                                                                                                                                  2024-12-28 00:42:14 UTC16384INData Raw: 64 61 74 65 43 61 72 64 53 65 63 74 69 6f 6e 5f 5f 5f 58 56 34 64 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 44 61 74 65 43 61 72 64 2d 6d 6f 64 75 6c 65 5f 5f 64 61 74 65 43 61 72 64 50 61 64 64 69 6e 67 5f 5f 5f 32 4c 2d 76 6e 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 44 61 74 65 43 61 72 64 50 61 64 64 69 6e 67 2c 38 70 78 29 20 30 7d 0a 2e 53 6c 69 64 65 72 43 61 72 64 2d 6d 6f 64 75 6c 65 5f 5f 72 6f 6f 74 5f 5f 5f 31 72 42 4b 63 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b
                                                                                                                                                                                  Data Ascii: dateCardSection___XV4dt:last-child{margin-bottom:0}.DateCard-module__dateCardPadding___2L-vn{padding:8px 0;padding:var(--DateCardPadding,8px) 0}.SliderCard-module__root___1rBKc{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-transition:-webk
                                                                                                                                                                                  2024-12-28 00:42:14 UTC630INData Raw: 74 69 6f 6e 3a 66 61 64 65 49 6e 20 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 2e 35 73 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 0a 2e 65 76 65 6e 74 2d 63 61 72 64 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 64 66 32 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 23 65 65 65 64 66 32 29 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 3a 31 20 31 20 31 30 30 25 3b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 2d 6f 2d 6f 62 6a 65 63 74
                                                                                                                                                                                  Data Ascii: tion:fadeIn .5s;animation:fadeIn .5s;opacity:1}}.event-card-image{background:#eeedf2;background:var(--image-background-color,#eeedf2);height:100%;width:100%;-webkit-box-flex:1;-ms-flex:1 1 100%;flex:1 1 100%;-o-object-fit:cover;object-fit:cover;-o-object
                                                                                                                                                                                  2024-12-28 00:42:14 UTC2442INData Raw: 72 28 2d 2d 69 6d 61 67 65 2d 77 69 64 74 68 2c 31 30 30 25 29 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 65 76 65 6e 74 2d 63 61 72 64 2d 69 6d 61 67 65 5f 5f 61 73 70 65 63 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 32 3b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2c 32 29 3b 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                                                                  Data Ascii: r(--image-width,100%));-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}@media (min-width:480px){.event-card-image__aspect-container{aspect-ratio:2;aspect-ratio:var(--image-aspect-ratio,2);width:100%
                                                                                                                                                                                  2024-12-28 00:42:14 UTC16384INData Raw: 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 45 76 65 6e 74 43 61 72 64 50 72 6f 6d 6f 74 65 64 2d 6d 6f 64 75 6c 65 5f 5f 77 69 74 68 55 70 73 65 6c 6c 4d 6f 64 61 6c 5f 5f 5f 32 38 53 44 34 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                  Data Ascii: t;transition:-webkit-transform .2s ease-out;transition:transform .2s ease-out;transition:transform .2s ease-out,-webkit-transform .2s ease-out;width:100%}.EventCardPromoted-module__withUpsellModal___28SD4:hover:after{-webkit-transform:scaleX(1);transform:
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1024INData Raw: 65 5f 5f 65 64 73 2d 74 65 78 74 2d 62 6d 2d 2d 66 69 78 65 64 5f 5f 5f 32 37 4d 4b 62 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 53 65 67 6d 65 6e 74 65 64 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 5f 65 64 73 2d 74 65 78 74 2d 62 73 5f 5f 5f 33 4a 7a 42 65 2c 2e 53 65 67 6d 65 6e 74 65 64 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 5f 65 64 73 2d 74 65 78 74 2d 62 73 2d 2d 66 69 78 65 64 5f 5f 5f 4e 4d 48 71 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 7d 7d 2e 53 65 67 6d 65 6e 74 65 64 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 5f 65 64 73 2d 74 65 78 74 2d 2d 75 6e 64 65 72 6c 69 6e 65 5f 5f 5f 32 39
                                                                                                                                                                                  Data Ascii: e__eds-text-bm--fixed___27MKb{font-size:.875rem;line-height:1.25rem}.SegmentedCarousel-module__eds-text-bs___3JzBe,.SegmentedCarousel-module__eds-text-bs--fixed___NMHql{font-size:.75rem;line-height:1rem}}.SegmentedCarousel-module__eds-text--underline___29
                                                                                                                                                                                  2024-12-28 00:42:14 UTC16384INData Raw: 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 53 65 67 6d 65 6e 74 65 64 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 5f 72 6f 6f 74 5f 5f 5f 32 75 4b 76 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 37 66 61 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 53 65 67 6d 65 6e 74 65 64 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 5f 63 6f 6e 74 72 6f 6c 73 5f 5f 5f 31 54 6a 73 58 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                                  Data Ascii: t-weight:700}.SegmentedCarousel-module__root___2uKv1{background-color:#f8f7fa;overflow:hidden;width:100%}.SegmentedCarousel-module__controls___1TjsX{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:start;-ms-flex-align:start;align-it


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  60192.168.2.449822108.158.75.1064434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:12 UTC578OUTGET /s3-build/perm_001/01489c/django/js/src/eb/fonts/neueplak.js HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:13 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 302848
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:14 GMT
                                                                                                                                                                                  Last-Modified: Tue, 22 Aug 2023 18:32:26 GMT
                                                                                                                                                                                  ETag: "01489c9be950e2ec8bcd0a40bc5caab0"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Expires: Sun, 18 Feb 2024 18:30:47 GMT
                                                                                                                                                                                  x-amz-version-id: gLK2cqoi7kz0JMYECjVKZ9LW7cPP7cTk
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 b7aa42be707be92c6f559d499f72dcc4.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: tzKBevjHxj8vi68Rm7PMDWNVa5_vMz1JPyyIYfvHcVB-jwlUGsx7CA==
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:13 UTC15738INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 2f 2f 20 4e 4f 54 45 3a 20 46 6f 72 20 61 6e 79 6f 6e 65 20 63 75 72 69 6f 75 73 2c 20 77 65 20 62 61 73 65 36 34 20 65 6e 63 6f 64 65 20 74 68 65 20 65 6d 62 65 64 64 61 62 6c 65 20 57 4f 46 46 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 66 6f 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 0a 20 20 20 20 2f 2f 20 66 72 6f 6d 20 62 65 69 6e 67 20 64 6f 77 6e 6c 6f 61 64 65 64 20 62 79 20 6f 74 68 65 72 73 2e 20 49 74 27 73 20 61 20 6c 69 63 65 6e 73 65 64 20 66 6f 6e 74 20 61 6e 64 20 70 61 72 74 20 6f 66 20 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 20 69 73 20 74 68 61 74 20 77 65 20 63 61 6e 20 75 73 65
                                                                                                                                                                                  Data Ascii: /* eslint-disable */(function () { // NOTE: For anyone curious, we base64 encode the embeddable WOFF version of the font in order to protect it // from being downloaded by others. It's a licensed font and part of our agreement is that we can use
                                                                                                                                                                                  2024-12-28 00:42:13 UTC252INData Raw: 75 30 48 48 32 48 43 2f 69 4e 66 66 6e 4d 75 58 4f 66 35 58 6f 58 65 4a 38 44 78 6d 54 6a 74 36 67 30 39 4d 7a 61 53 7a 75 59 36 5a 35 6d 79 75 63 32 62 47 4e 70 6f 36 45 72 53 74 62 51 45 66 37 4e 79 4f 54 48 54 33 55 4d 39 67 6a 2f 42 72 2b 66 74 62 68 65 72 49 56 6f 52 57 34 6a 2f 55 78 32 58 38 68 37 6a 50 71 4e 4d 62 4a 50 37 44 6e 66 70 59 2f 75 4d 2f 6e 76 2f 41 57 37 32 45 2f 63 67 36 2f 5a 44 49 4c 59 4e 34 33 75 57 67 4e 57 62 61 37 50 48 79 6e 4e 46 74 73 50 30 7a 6d 30 70 32 61 61 4d 56 65 47 6f 76 6b 75 58 6a 6b 33 75 61 6d 76 5a 4f 6a 42 57 36 52 6b 65 37 65 6f 61 31 2f 65 66 33 44 5a 44 2f 53 47 69 4f 59 6a 47 2b 63 32 4a 79 75 37 54 50 5a 53 47 6d 68 5a 6e 49 53 34 65 6e 75 4d 38 68 37 6a 55 62 31 51 5a 4f 5a 39 43 36 2f 64 49 2b
                                                                                                                                                                                  Data Ascii: u0HH2HC/iNffnMuXOf5XoXeJ8DxmTjt6g09MzaSzuY6Z5myuc2bGNpo6ErStbQEf7NyOTHT3UM9gj/Br+ftbherIVoRW4j/Ux2X8h7jPqNMbJP7DnfpY/uM/nv/AW72E/cg6/ZDILYN43uWgNWba7PHynNFtsP0zm0p2aaMVeGovkuXjk3uamvZOjBW6Rke7eoa1/ef3DZD/SGiOYjG+c2Jyu7TPZSGmhZnIS4enuM8h7jUb1QZOZ9C6/dI+
                                                                                                                                                                                  2024-12-28 00:42:13 UTC871INData Raw: 68 32 56 34 61 74 56 39 72 6a 6a 65 34 6e 6c 2b 2b 54 61 58 58 75 75 61 6d 58 61 4a 32 31 7a 58 55 47 6d 58 71 34 73 4b 2f 77 75 2f 50 56 51 58 45 38 5a 33 54 45 7a 73 32 44 44 75 48 70 38 70 7a 6b 63 57 76 49 2f 36 5a 55 4b 53 43 2b 30 74 62 70 58 56 43 4a 44 74 36 67 2f 51 52 6f 58 4a 34 4e 41 5a 66 51 6f 62 64 49 74 37 79 7a 4b 52 52 66 59 57 45 2f 73 78 51 75 72 39 36 65 59 44 34 73 36 43 39 74 2b 68 51 58 46 76 41 57 38 74 54 67 4c 7a 4f 6d 6c 6e 71 52 73 57 5a 6d 66 47 33 52 4d 7a 75 46 38 53 50 34 79 42 64 30 58 70 6f 46 55 71 56 53 70 6f 4e 44 45 47 6f 31 61 6c 4e 71 68 34 73 6e 59 72 53 45 51 52 47 56 33 47 42 53 32 38 31 64 6c 5a 6d 4a 6b 32 35 2b 50 67 58 58 5a 63 4d 64 59 76 2f 41 6d 38 31 52 32 75 46 74 63 51 31 70 6e 75 52 2b 4f 74 77 7a 61
                                                                                                                                                                                  Data Ascii: h2V4atV9rjje4nl++TaXXuuamXaJ21zXUGmXq4sK/wu/PVQXE8Z3TEzs2DDuHp8pzkcWvI/6ZUKSC+0tbpXVCJDt6g/QRoXJ4NAZfQobdIt7yzKRRfYWE/sxQur96eYD4s6C9t+hQXFvAW8tTgLzOmlnqRsWZmfG3RMzuF8SP4yBd0XpoFUqVSpoNDEGo1alNqh4snYrSEQRGV3GBS281dlZmJk25+PgXXZcMdYv/Am81R2uFtcQ1pnuR+Otwza
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 6f 68 56 4b 6c 59 41 33 53 52 70 4f 53 37 62 55 73 4e 71 36 51 58 66 31 56 59 42 43 32 41 72 73 41 50 6a 55 34 69 4a 51 59 6b 64 34 4a 31 4a 38 52 5a 4f 2f 55 59 42 6c 4d 32 32 71 55 53 72 63 70 71 4e 4f 5a 62 48 53 6b 4e 75 54 58 36 4c 47 5a 56 58 36 4b 49 65 32 5a 4f 47 51 47 59 75 6e 54 42 6e 68 45 2b 51 36 51 51 5a 70 62 47 75 6d 36 45 57 49 77 38 45 51 32 76 57 59 49 2b 2f 31 68 51 79 33 61 55 33 76 37 67 44 46 61 47 34 30 61 51 46 39 76 79 70 61 75 42 56 63 6b 58 51 7a 6a 61 71 70 39 75 37 36 2b 61 79 54 2f 54 71 54 57 50 47 4b 4f 52 6e 36 54 48 2b 32 4f 4e 2f 77 61 39 65 73 75 5a 49 64 39 42 44 38 6b 4d 54 43 53 53 39 4e 64 45 51 4e 6a 43 74 2b 31 63 53 50 38 38 4b 4d 65 63 52 7a 49 62 67 50 70 34 6a 67 43 75 68 71 56 79 6d 31 6d 37 48 61 7a 44 6f
                                                                                                                                                                                  Data Ascii: ohVKlYA3SRpOS7bUsNq6QXf1VYBC2ArsAPjU4iJQYkd4J1J8RZO/UYBlM22qUSrcpqNOZbHSkNuTX6LGZVX6KIe2ZOGQGYunTBnhE+Q6QQZpbGum6EWIw8EQ2vWYI+/1hQy3aU3v7gDFaG40aQF9vypauBVckXQzjaqp9u76+ayT/TqTWPGKORn6TH+2ON/wa9esuZId9BD8kMTCSS9NdEQNjCt+1cSP88KMecRzIbgPp4jgCuhqVym1m7HazDo
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 5a 39 41 36 35 65 30 36 38 34 59 33 69 56 47 6a 6c 71 69 68 61 72 56 45 70 4f 43 43 79 58 30 55 64 63 4f 4b 76 74 6d 69 41 78 66 37 49 7a 6f 63 66 33 76 6e 45 5a 7a 37 7a 6d 55 58 77 70 4e 41 6d 74 49 4b 6e 77 45 48 68 63 38 4a 6e 70 5a 77 63 65 42 56 38 33 6c 68 44 44 5a 46 63 6a 43 45 77 58 73 7a 56 41 52 2b 56 50 52 38 46 49 2f 4c 7a 64 38 75 65 54 35 53 65 30 38 50 79 38 34 69 49 42 2f 38 64 2f 4a 4c 38 2b 37 59 7a 2f 48 35 43 2b 6a 33 4f 2f 54 68 57 6c 76 75 68 41 74 2b 67 4b 6e 49 2f 4a 4a 33 77 78 36 52 57 54 32 50 42 58 72 70 44 54 77 58 56 61 6a 54 44 5a 66 66 6f 6c 59 6f 5a 6e 50 6b 6d 76 63 4d 2f 2b 75 48 68 32 52 2f 58 2f 57 51 57 6e 68 52 2b 44 48 4b 4c 6e 58 43 64 38 4f 2b 67 65 2f 47 2b 59 73 7a 42 76 48 51 76 6e 42 66 76 31 79 34 4e 56 46
                                                                                                                                                                                  Data Ascii: Z9A65e0684Y3iVGjlqiharVEpOCCyX0UdcOKvtmiAxf7Izocf3vnEZz7zmUXwpNAmtIKnwEHhc8JnpZwceBV83lhDDZFcjCEwXszVAR+VPR8FI/Lzd8ueT5Se08Py84iIB/8d/JL8+7Yz/H5C+j3O/ThWlvuhAt+gKnI/JJ3wx6RWT2PBXrpDTwXVajTDZffolYoZnPkmvcM/+uHh2R/X/WQWnhR+DHKLnXCd8O+ge/G+YszBvHQvnBfv1y4NVF
                                                                                                                                                                                  2024-12-28 00:42:13 UTC2048INData Raw: 6c 6b 72 67 35 4b 78 56 41 57 69 51 53 49 7a 39 45 51 4c 77 7a 4f 44 31 6c 63 35 50 57 4b 4d 5a 49 51 63 61 6e 64 2b 2b 47 79 70 45 4c 56 4b 57 68 41 53 55 5a 33 38 63 78 41 73 68 2f 6b 4e 78 72 7a 71 78 4b 6a 48 77 58 44 53 45 74 6c 51 67 45 4a 46 46 6c 78 52 36 53 6a 4a 56 59 76 69 47 41 56 48 4c 38 47 77 4c 77 4f 65 48 59 77 4d 55 43 35 6d 7a 68 52 4f 6c 47 74 50 72 64 63 43 4e 67 6f 6d 43 65 6a 49 45 33 61 43 4e 71 38 77 46 75 58 47 75 46 63 6a 4f 58 46 37 56 36 58 46 65 66 7a 54 46 2f 63 54 68 4d 52 6f 66 44 75 4d 39 75 4e 35 6e 51 39 37 54 4a 62 6a 51 37 6e 43 61 6a 48 5a 53 2f 51 66 33 38 31 39 72 6a 68 47 62 48 79 57 2b 33 54 49 2b 6d 32 30 62 52 4d 4a 6c 6d 37 54 2f 7a 57 6d 32 39 6f 37 6c 51 31 6a 75 71 2b 34 39 64 57 57 68 7a 75 32 30 77 32 35
                                                                                                                                                                                  Data Ascii: lkrg5KxVAWiQSIz9EQLwzOD1lc5PWKMZIQcand++GypELVKWhASUZ38cxAsh/kNxrzqxKjHwXDSEtlQgEJFFlxR6SjJVYviGAVHL8GwLwOeHYwMUC5mzhROlGtPrdcCNgomCejIE3aCNq8wFuXGuFcjOXF7V6XFefzTF/cThMRofDuM9uN5nQ97TJbjQ7nCajHZS/Qf3819rjhGbHyW+3TI+m20bRMJlm7T/zWm29o7lQ1juq+49dWWhzu20w25
                                                                                                                                                                                  2024-12-28 00:42:14 UTC14522INData Raw: 46 2b 79 49 51 52 36 59 63 61 62 47 50 56 6b 69 72 41 39 71 30 74 38 53 42 72 44 4b 73 73 71 4a 41 4a 33 66 65 65 78 4e 35 6a 74 69 6c 46 49 58 48 35 4e 6f 48 69 48 4a 55 6e 31 48 6d 39 75 68 4f 6b 54 45 6e 53 33 73 54 54 77 6a 76 57 6b 52 56 59 35 45 6a 57 46 6b 70 78 32 6b 38 31 30 6d 39 64 36 6a 72 2b 44 35 55 4f 78 59 77 33 79 38 4a 32 35 4d 31 43 48 69 41 64 35 4c 31 4e 47 48 32 66 50 76 63 44 62 30 32 53 65 46 75 38 77 56 50 6b 59 69 32 64 67 47 48 46 49 65 4d 38 47 33 6b 64 4c 51 4c 7a 44 78 61 68 37 52 62 53 6b 4b 4b 64 4b 65 34 2f 69 46 69 51 35 46 33 74 42 61 33 4b 4c 33 38 50 62 51 67 70 33 31 6c 35 7a 76 30 4d 37 78 62 39 48 45 76 2b 79 5a 36 42 6b 64 59 6a 71 6d 4d 6c 66 68 41 35 6a 71 62 69 54 32 5a 71 30 44 4d 57 38 2f 6d 78 71 36 4f 72 4c
                                                                                                                                                                                  Data Ascii: F+yIQR6YcabGPVkirA9q0t8SBrDKssqJAJ3feexN5jtilFIXH5NoHiHJUn1Hm9uhOkTEnS3sTTwjvWkRVY5EjWFkpx2k810m9d6jr+D5UOxYw3y8J25M1CHiAd5L1NGH2fPvcDb02SeFu8wVPkYi2dgGHFIeM8G3kdLQLzDxah7RbSkKKdKe4/iFiQ5F3tBa3KL38PbQgp31l5zv0M7xb9HEv+yZ6BkdYjqmMlfhA5jqbiT2Zq0DMW8/mxq6OrL
                                                                                                                                                                                  2024-12-28 00:42:14 UTC2886INData Raw: 32 53 46 2b 72 4f 78 53 63 4f 53 78 6a 4c 4f 50 6d 63 47 36 4e 44 6e 38 69 63 38 54 37 37 46 43 2b 51 2f 38 69 4c 35 44 37 79 76 2f 42 72 53 74 6a 49 64 79 74 34 67 37 32 41 76 79 7a 75 51 33 6f 59 30 65 46 32 73 58 72 37 42 58 57 41 33 32 41 4d 65 68 48 57 71 43 72 62 63 43 69 74 71 52 65 6c 57 6c 6f 70 66 4a 66 68 56 77 72 37 42 2b 75 46 4d 43 65 37 54 6a 77 38 47 48 38 4c 76 4a 4a 7a 56 34 49 77 47 5a 7a 51 34 6f 30 48 75 44 66 49 78 6c 4e 36 4b 4f 33 39 45 36 54 61 6b 32 35 42 75 51 37 71 4e 7a 75 68 78 52 6f 38 7a 65 70 7a 52 30 78 6b 74 7a 6d 68 78 52 6f 73 7a 57 6c 6a 59 4c 50 6b 6b 63 32 4a 39 58 69 2b 2f 77 78 72 6b 50 38 50 57 63 78 61 53 6a 38 4f 36 4a 72 4e 70 53 4a 75 4f 65 6a 34 42 2f 67 48 34 35 2f 4a 78 32 49 63 6b 74 4f 4d 64 74 4f 4d 64
                                                                                                                                                                                  Data Ascii: 2SF+rOxScOSxjLOPmcG6NDn8ic8T77FC+Q/8iL5D7yv/BrStjIdyt4g72AvyzuQ3oY0eF2sXr7BXWA32AMehHWqCrbcCitqRelWlopfJfhVwr7B+uFMCe7Tjw8GH8LvJJzV4IwGZzQ4o0HuDfIxlN6KO39E6Tak25BuQ7qNzuhxRo8zepzR0xktzmhxRoszWljYLPkkc2J9Xi+/wxrkP8PWcxaSj8O6JrNpSJuOej4B/gH45/Jx2IcktOMdtOMd
                                                                                                                                                                                  2024-12-28 00:42:14 UTC16384INData Raw: 34 55 33 77 35 4b 2b 49 72 2b 48 71 57 54 37 68 37 4d 61 48 73 41 55 4c 5a 30 77 6c 6c 56 78 50 4b 58 6b 58 34 65 6f 44 77 39 56 4c 43 31 30 76 4a 6d 70 51 52 79 69 37 78 44 2f 67 48 72 41 2f 2f 45 4e 61 6b 44 39 6b 52 69 53 79 49 52 50 61 43 6b 33 58 6f 51 33 5a 42 49 72 74 51 54 75 69 37 52 46 5a 41 49 76 31 76 4a 4d 31 58 6b 65 59 6e 6b 65 59 6e 6b 2b 61 6e 6b 4f 59 48 53 66 4e 54 53 66 4d 62 53 4f 63 6c 30 76 6b 4b 36 65 2b 6b 52 53 78 66 2b 72 47 30 68 78 55 52 54 75 38 68 6e 4e 35 4e 4f 48 30 4a 34 66 54 31 68 4d 31 37 43 4a 75 76 49 39 79 39 4c 36 48 73 44 78 47 2b 33 70 66 77 39 57 62 43 31 35 73 49 58 33 39 59 2b 6b 67 36 44 31 73 6a 55 48 59 54 37 55 6c 30 45 74 5a 75 6f 70 32 4a 5a 74 71 6c 61 61 48 39 69 57 62 61 71 32 6b 68 44 4e 35 47 75 78
                                                                                                                                                                                  Data Ascii: 4U3w5K+Ir+HqWT7h7MaHsAULZ0wllVxPKXkX4eoDw9VLC10vJmpQRyi7xD/gHrA//ENakD9kRiSyIRPaCk3XoQ3ZBIrtQTui7RFZAIv1vJM1XkeYnkeYnk+ankOYHSfNTSfMbSOcl0vkK6e+kRSxf+rG0hxURTu8hnN5NOH0J4fT1hM17CJuvI9y9L6HsDxG+3pfw9WbC15sIX39Y+kg6D1sjUHYT7Ul0EtZuop2JZtqlaaH9iWbaq2khDN5Gux
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1024INData Raw: 67 33 31 46 38 67 30 44 71 2f 41 61 42 69 62 35 42 55 4d 4e 71 6b 58 6f 43 66 42 72 63 41 6a 34 50 76 67 79 2b 41 62 37 46 4a 44 52 57 34 69 6e 67 54 4c 41 4f 62 45 47 7a 37 47 44 59 48 31 37 47 56 4e 77 6e 76 72 73 43 44 6f 48 37 34 54 34 44 38 58 63 49 65 44 69 75 48 51 55 65 43 35 34 41 6e 67 79 65 42 70 34 4a 6e 67 4f 65 44 31 34 45 58 69 71 2b 59 34 4c 72 56 34 50 58 49 62 34 52 76 41 57 38 48 62 77 4c 76 42 66 6e 44 2b 44 76 59 66 41 78 38 45 6e 77 47 66 41 35 38 41 57 77 2b 4a 2f 31 62 65 44 62 36 46 73 4a 44 55 77 44 5a 2f 39 56 76 6b 4f 77 50 66 4c 32 2f 7a 2f 2f 2f 2f 39 72 42 4d 7a 48 33 41 69 44 4c 4a 4f 70 49 4d 48 5a 7a 49 42 66 38 38 53 63 49 36 38 56 31 6c 51 65 52 76 4f 50 69 73 33 69 2f 34 75 50 52 30 79 69 76 78 49 4c 2f 31 63 73 54 58
                                                                                                                                                                                  Data Ascii: g31F8g0Dq/AaBib5BUMNqkXoCfBrcAj4Pvgy+Ab7FJDRW4ingTLAObEGz7GDYH17GVNwnvrsCDoH74T4D8XcIeDiuHQUeC54AngyeBp4JngOeD14EXiq+Y4LrV4PXIb4RvAW8HbwLvBfnD+DvYfAx8EnwGfA58AWw+J/1beDb6FsJDUwDZ/9VvkOwPfL2/z////9rBMzH3AiDLJOpIMHZzIBf88ScI68V1lQeRvOPis3i/4uPR0yivxIL/1csTX


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  61192.168.2.449823108.158.75.1064434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:12 UTC582OUTGET /s3-build/fe/build/vendor.9d001966efc957962a75.css HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 40274
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:14 GMT
                                                                                                                                                                                  Last-Modified: Thu, 19 Dec 2024 09:18:30 GMT
                                                                                                                                                                                  ETag: "1e8e06fd04e8a4cc11ca5640d7613399"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  x-amz-version-id: x9GrkfZVRH4IzqfTLJkYuds5OBm2DKcX
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 c7224c022427de9cd81a780262d366c6.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: S9fEdrF9yxYpj83vTLoOZ2ylFoju9cGe3WlNOS1RMgTtfcNhMv2i9g==
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 2e 49 6e 6c 69 6e 65 41 6c 65 72 74 5f 72 6f 6f 74 5f 5f 31 77 77 33 34 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 65 75 65 20 50 6c 61 6b 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 72 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 68 65 6c 76 65 74 69 63 61 2c 74 61 68 6f 6d 61 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                                                                                  Data Ascii: .InlineAlert_root__1ww34{border-radius:8px;-webkit-box-sizing:border-box;box-sizing:border-box;display:-webkit-box;display:-ms-flexbox;display:flex;font-family:Neue Plak,-apple-system,blinkmacsystemfont,roboto,Helvetica Neue,helvetica,tahoma,arial,sans-se
                                                                                                                                                                                  2024-12-28 00:42:13 UTC557INData Raw: 73 73 5f 5f 74 36 6e 34 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 66 64 66 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 62 65 31 61 30 7d 2e 42 61 64 67 65 5f 77 61 72 6e 69 6e 67 5f 5f 74 36 6e 34 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 63 65 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 64 65 33 62 7d 2e 42 61 64 67 65 5f 64 61 6e 67 65 72 5f 5f 74 36 6e 34 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 65 39 65 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 32 65 34 36 7d 2e 42 61 64 67 65 5f 62 6f 6c 64 5f 5f 74 36 6e 34 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 33 32 38 64 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 33 32 38 64 37
                                                                                                                                                                                  Data Ascii: ss__t6n4b{background-color:#ecfdf6;border-color:#4be1a0}.Badge_warning__t6n4b{background-color:#fffcea;border-color:#ffde3b}.Badge_danger__t6n4b{background-color:#fde9ec;border-color:#e02e46}.Badge_bold__t6n4b{background-color:#5328d7;border-color:#5328d7
                                                                                                                                                                                  2024-12-28 00:42:13 UTC9546INData Raw: 31 36 70 78 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 6c 65 67 69 62 69 6c 69 74 79 7d 2e 43 68 6f 69 63 65 43 61 72 64 5f 72 6f 6f 74 5f 5f 66 73 68 72 70 2e 43 68 6f 69 63 65 43 61 72 64 5f 63 6c 69 63 6b 61 62 6c 65 5f 5f 66 73 68 72 70 3a 6e 6f 74 28 2e 43 68 6f 69 63 65 43 61 72 64 5f 64 69 73 61 62 6c 65 64 5f 5f 66 73 68 72 70 29 7b 2d 2d 49 6e 70 75 74 46 6f 63 75 73 4f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 43 68 6f 69 63 65 43 61 72 64 5f 72 6f 6f 74 5f 5f 66 73 68 72 70 2e 43 68 6f 69 63 65 43 61 72 64 5f 63 6c 69 63 6b 61 62 6c 65 5f 5f 66 73 68 72 70 3a 6e 6f 74 28 2e 43 68 6f 69 63 65 43 61 72 64 5f 64 69 73 61 62 6c 65 64 5f 5f 66 73 68 72 70 29 3a 68 6f 76 65 72 7b 2d 77 65 62 6b
                                                                                                                                                                                  Data Ascii: 16px;text-rendering:optimizelegibility}.ChoiceCard_root__fshrp.ChoiceCard_clickable__fshrp:not(.ChoiceCard_disabled__fshrp){--InputFocusOutline:none!important}.ChoiceCard_root__fshrp.ChoiceCard_clickable__fshrp:not(.ChoiceCard_disabled__fshrp):hover{-webk
                                                                                                                                                                                  2024-12-28 00:42:13 UTC13787INData Raw: 2c 74 65 78 74 61 72 65 61 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 73 68 6f 77 6e 7e 2e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 5f 70 72 69 6d 61 72 79 4c 61 62 65 6c 5f 5f 71 73 66 37 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 7d 69 6e 70 75 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7e 2e 46
                                                                                                                                                                                  Data Ascii: ,textarea:-moz-placeholder-shown~.FormControl_primaryLabel__qsf7h{background-color:#fff;cursor:default;display:block;font-size:.75rem;height:auto;left:16px;line-height:1rem;padding:0 4px;position:absolute;top:-8px;width:auto}input:-ms-input-placeholder~.F


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  62192.168.2.449821108.158.75.1064434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:12 UTC588OUTGET /s3-build/perm_001/dfcae5/django/js/src/eb/fonts/neueplak-condensed.js HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.eventbrite.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:13 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 63134
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:14 GMT
                                                                                                                                                                                  Last-Modified: Tue, 22 Aug 2023 18:32:16 GMT
                                                                                                                                                                                  ETag: "dfcae5094d96eafcf00d68721e58638c"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Expires: Sun, 18 Feb 2024 18:30:47 GMT
                                                                                                                                                                                  x-amz-version-id: X_Q1ld_fjbXLn2f8g37zXzreNlZA9tnY
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 cc7817394ecf8a11385b5cd3569958f0.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: NJCg2NfvxLpIEhEuDitomdrZSoYR5WiuUW0V0_-dmjyUaMkVdTbdrg==
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 66 6f 6e 74 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 73 65 36 34 3a 20 27 64 30 39 47 52 67 41 42 41 41 41 41 41 4c 63 55 41 42 49 41 41 41 41 42 66 36 41 41 41 51 41 79 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 43 32 2b 41 41 41 41 42 77 41 41 41 41 63 67 57 4b 38 5a 30 64 45 52 55 59 41 41 48 6c 51 41 41 41 41 6c 77 41 41 41 4d 51 6a 61 53 55 58 52 31 42 50 55 77 41 41 67 30 67 41 41 44 4f 76 41 41 43 42 6b 4c 46 52 4d 39 64 48 55 31 56 43 41 41 42 35 36 41 41 41 43 56 38 41 41 42 31 47 75 77 63 61 69 55 39 54 4c
                                                                                                                                                                                  Data Ascii: /* eslint-disable */(function () { var fonts = [ { base64: 'd09GRgABAAAAALcUABIAAAABf6AAAQAyAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAC2+AAAABwAAAAcgWK8Z0dERUYAAHlQAAAAlwAAAMQjaSUXR1BPUwAAg0gAADOvAACBkLFRM9dHU1VCAAB56AAACV8AAB1GuwcaiU9TL
                                                                                                                                                                                  2024-12-28 00:42:13 UTC490INData Raw: 42 71 69 4d 63 64 69 79 4b 64 72 74 52 6b 45 61 77 47 2f 38 44 52 45 49 64 54 4b 79 55 37 4c 5a 48 50 7a 4e 47 43 6c 6b 33 43 4d 46 75 2f 31 69 69 50 5a 46 49 43 4e 4d 4c 51 2f 41 47 50 61 6d 6e 42 66 45 49 62 47 43 34 56 6c 48 34 74 6d 56 65 7a 6b 57 6a 4b 5a 2b 63 79 47 61 31 51 69 59 52 35 4d 38 43 70 6b 6d 79 49 6d 71 56 62 2b 5a 67 32 4d 46 49 70 61 6e 33 36 7a 33 30 79 48 30 2b 6d 45 33 7a 49 34 68 50 70 56 4a 77 50 75 37 47 6e 61 64 53 6b 48 39 41 45 64 42 51 72 4b 51 72 50 73 65 4c 35 69 4a 2b 52 76 4c 59 42 36 68 42 56 61 67 62 6d 35 74 62 76 32 62 50 2b 30 50 62 74 31 76 71 4d 78 45 36 74 31 77 59 73 4a 79 54 71 4a 68 44 72 69 38 79 75 5a 54 6b 6e 39 75 67 4b 54 41 2b 79 75 56 64 2b 75 63 4f 38 48 56 44 70 78 43 58 77 6c 54 58 53 6c 35 38 37 47
                                                                                                                                                                                  Data Ascii: BqiMcdiyKdrtRkEawG/8DREIdTKyU7LZHPzNGClk3CMFu/1iiPZFICNMLQ/AGPamnBfEIbGC4VlH4tmVezkWjKZ+cyGa1QiYR5M8CpkmyImqVb+Zg2MFIpan36z30yH0+mE3zI4hPpVJwPu7GnadSkH9AEdBQrKQrPseL5iJ+RvLYB6hBVagbm5tbv2bP+0Pbt1vqMxE6t1wYsJyTqJhDri8yuZTkn9ugKTA+yuVd+ucO8HVDpxCXwlTXSl587G
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 65 59 6a 75 50 37 6d 64 76 72 77 31 6f 6e 4d 4d 79 33 6e 72 77 77 6c 45 73 7a 35 4a 38 6f 45 58 73 35 33 6c 7a 4a 31 39 56 65 6c 79 44 34 4f 43 75 73 6e 53 43 4e 47 38 53 64 39 72 46 35 36 4a 61 65 44 70 68 4e 4e 32 54 41 36 62 33 6e 69 59 78 33 7a 4b 71 58 6f 69 49 67 39 5a 34 64 59 4c 66 69 47 64 45 77 57 52 41 2f 45 41 4a 6a 6e 77 67 70 65 36 42 31 32 42 48 74 66 79 36 46 55 34 72 78 7a 65 33 39 36 54 38 2f 45 6d 69 71 4f 38 6e 2b 59 51 6a 53 55 67 7a 74 75 73 70 33 55 62 71 66 2b 42 31 75 39 42 4d 37 74 61 76 32 7a 6e 6a 5a 42 63 54 41 4e 73 51 44 6a 42 55 69 59 61 52 65 76 70 72 31 4d 68 61 6f 68 61 53 32 33 46 34 33 65 2b 32 51 7a 57 78 6d 62 36 50 56 76 53 51 58 62 56 46 69 64 79 41 47 4c 30 38 57 72 56 6e 52 66 70 35 4a 68 6c 65 6d 4e 75 4b 2b 52
                                                                                                                                                                                  Data Ascii: eYjuP7mdvrw1onMMy3nrwwlEsz5J8oEXs53lzJ19VelyD4OCusnSCNG8Sd9rF56JaeDphNN2TA6b3niYx3zKqXoiIg9Z4dYLfiGdEwWRA/EAJjnwgpe6B12BHtfy6FU4rxze396T8/EmiqO8n+YQjSUgztusp3Ubqf+B1u9BM7tav2znjZBcTANsQDjBUiYaRevpr1MhaohaS23F43e+2QzWxmb6PVvSQXbVFidyAGL08WrVnRfp5JhlemNuK+R
                                                                                                                                                                                  2024-12-28 00:42:13 UTC16384INData Raw: 65 57 4c 48 35 78 6b 57 65 33 31 74 72 75 72 2f 51 4b 2b 53 43 56 68 66 2b 77 77 5a 43 35 63 78 66 51 39 51 4c 70 35 56 53 4f 64 63 6b 59 76 48 61 70 57 67 52 69 56 47 51 62 37 4f 78 57 4f 38 58 74 43 74 54 6d 72 42 38 6a 54 7a 45 46 34 66 79 52 32 54 4a 38 6d 35 5a 49 52 36 43 34 38 6b 31 37 59 51 54 71 2b 4c 77 76 6f 58 65 44 2b 5a 68 54 51 70 6c 35 73 62 30 6d 78 6f 6b 49 4a 42 54 62 4c 34 74 63 44 31 66 73 6c 4c 30 76 59 58 44 51 6e 58 6e 5a 45 6e 6d 4b 76 79 58 70 79 39 41 48 6c 53 37 69 56 33 75 77 66 65 62 5a 7a 55 46 37 6e 44 4e 37 78 31 65 45 78 4f 31 62 74 2f 51 6d 61 4c 70 53 69 38 39 6c 78 76 62 54 53 69 4f 73 4b 74 33 61 6e 71 78 6b 30 6a 74 34 5a 7a 78 2b 2f 62 78 4f 73 4d 5a 39 46 4c 2b 41 7a 33 57 34 39 37 57 50 75 39 6a 67 64 52 50 37 79
                                                                                                                                                                                  Data Ascii: eWLH5xkWe31trur/QK+SCVhf+wwZC5cxfQ9QLp5VSOdckYvHapWgRiVGQb7OxWO8XtCtTmrB8jTzEF4fyR2TJ8m5ZIR6C48k17YQTq+LwvoXeD+ZhTQpl5sb0mxokIJBTbL4tcD1fslL0vYXDQnXnZEnmKvyXpy9AHlS7iV3uwfebZzUF7nDN7x1eExO1bt/QmaLpSi89lxvbTSiOsKt3anqxk0jt4Zzx+/bxOsMZ9FL+Az3W497WPu9jgdRP7y
                                                                                                                                                                                  2024-12-28 00:42:13 UTC630INData Raw: 34 43 4a 6e 31 4a 79 34 30 67 61 31 4a 6e 4c 4b 6d 70 6d 30 50 72 66 5a 4d 2b 6e 56 57 7a 4d 43 5a 6f 78 6f 36 34 33 37 35 50 2f 77 2b 71 7a 52 65 56 74 2b 45 37 50 77 50 66 51 37 41 48 51 72 4c 4e 7a 46 61 4b 6d 59 4c 32 39 69 6c 42 6f 77 72 77 51 48 65 77 63 7a 35 67 51 54 48 47 51 50 65 4f 77 37 38 68 35 71 72 62 44 54 46 73 68 76 30 2b 77 51 64 50 71 6d 66 41 78 34 42 4c 34 54 59 6b 30 53 39 43 76 32 58 79 6b 32 67 74 57 32 42 52 79 37 69 59 57 52 37 68 4c 4a 57 55 66 77 76 71 79 73 41 71 43 54 52 6c 44 31 65 57 58 73 35 49 2b 42 67 6c 2b 66 70 74 78 6b 57 74 48 31 78 49 6e 45 56 55 7a 38 2f 79 30 61 72 5a 63 5a 7a 65 49 73 57 33 75 53 41 70 72 62 73 50 31 7a 6f 6b 4f 4e 64 4a 4b 31 41 6a 59 51 64 54 56 6c 39 64 53 31 62 4f 6b 6e 56 78 62 4b 79 4f 74
                                                                                                                                                                                  Data Ascii: 4CJn1Jy40ga1JnLKmpm0PrfZM+nVWzMCZoxo64375P/w+qzReVt+E7PwPfQ7AHQrLNzFaKmYL29ilBowrwQHewcz5gQTHGQPeOw78h5qrbDTFshv0+wQdPqmfAx4BL4TYk0S9Cv2Xyk2gtW2BRy7iYWR7hLJWUfwvqysAqCTRlD1eWXs5I+Bgl+fptxkWtH1xInEVUz8/y0arZcZzeIsW3uSAprbsP1zokONdJK1AjYQdTVl9dS1bOknVxbKyOt
                                                                                                                                                                                  2024-12-28 00:42:14 UTC12862INData Raw: 34 41 72 6d 50 56 65 68 48 31 75 43 4a 4f 4f 38 67 76 59 32 36 38 4c 47 51 48 36 42 31 6e 55 5a 65 50 61 56 66 52 4c 47 72 4e 33 4a 68 56 6a 61 43 46 71 39 42 4b 72 71 4d 31 65 31 44 32 71 2f 49 42 34 6e 32 43 73 35 59 67 70 79 62 4d 69 68 59 38 31 78 4d 4e 46 68 4c 6f 30 58 61 78 5a 39 53 41 58 44 35 57 39 6d 7a 45 50 67 6f 54 63 6d 73 64 56 69 57 44 32 4d 39 44 72 4f 43 61 52 5a 68 64 4a 48 48 51 72 71 57 69 74 39 41 70 47 32 58 58 6a 65 53 42 56 75 5a 4d 30 62 56 52 50 63 75 6c 72 46 72 4b 4a 62 45 78 72 41 6f 67 39 76 6b 54 65 4b 6f 47 57 46 67 4e 51 4d 64 75 41 2b 68 5a 4c 63 44 43 62 6d 66 74 30 46 66 43 45 6d 67 67 2b 31 38 68 32 59 75 4c 57 41 64 32 46 38 4b 46 2f 64 41 43 7a 62 41 54 79 75 67 4d 73 4c 43 37 41 57 62 57 42 57 43 46 76 6e 67 50 52
                                                                                                                                                                                  Data Ascii: 4ArmPVehH1uCJOO8gvY268LGQH6B1nUZePaVfRLGrN3JhVjaCFq9BKrqM1e1D2q/IB4n2Cs5YgpybMihY81xMNFhLo0XaxZ9SAXD5W9mzEPgoTcmsdViWD2M9DrOCaRZhdJHHQrqWit9ApG2XXjeSBVuZM0bVRPculrFrKJbExrAog9vkTeKoGWFgNQMduA+hZLcDCbmft0FfCEmgg+18h2YuLWAd2F8KF/dACzbATyugMsLC7AWbWBWCFvngPR


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  63192.168.2.449827104.18.40.2384434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1363OUTGET /cm/f2747157-cf59-4ef1-8703-018defe51764/airgap.js HTTP/1.1
                                                                                                                                                                                  Host: cdntranscend.eventbrite.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
                                                                                                                                                                                  2024-12-28 00:42:14 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:14 GMT
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  Content-Length: 212774
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  CF-Ray: 8f8d8260aa6ec332-EWR
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Age: 64272
                                                                                                                                                                                  Cache-Control: public, max-age=60
                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                  ETag: "c059ffaeabc0c0f0b89ea22fa44cee32"
                                                                                                                                                                                  Expires: Sat, 28 Dec 2024 00:43:14 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  expect-ct: max-age=86400, enforce
                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-12-28 00:42:14 UTC668INData Raw: 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 72 61 6e 73 63 65 6e 64 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 2f 2f 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 63 65 6e 64 2e 69 6f 2f 63 6f 6e 73 65 6e 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 0a 0a 73 65 6c 66 2e 74 72 61 6e 73 63 65 6e 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 52 65 67 69 6f 6e 22 3a 22 4e 59 22 7d 2c 73 65 6c 66 2e 74 72 61 6e 73 63 65 6e 64 29 3b 73 65 6c 66 2e 74 72 61 6e 73 63 65 6e 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 65 61 64 79 51 75 65 75 65 3a 5b 5d 2c 72 65 61 64 79 28 63 29 7b 74 68 69 73 2e 72 65
                                                                                                                                                                                  Data Ascii: // Copyright 2024 Transcend Inc. All Rights Reserved.// Learn more at https://transcend.io/consent-managementself.transcend=Object.assign({"country":"US","countryRegion":"NY"},self.transcend);self.transcend=Object.assign({readyQueue:[],ready(c){this.re
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 65 22 3a 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 6f 70 74 4f 75 74 53 69 67 6e 61 6c 73 22 3a 5b 5d 7d 2c 22 46 75 6e 63 74 69 6f 6e 61 6c 22 3a 7b 22 6e 61 6d 65 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2c 20 61 75 74 6f 66 69 6c 6c 65 64 20 66 6f 72 6d 73 2c 20 65 74 63 2e 22 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 22 3a 22 41 75 74 6f 22 2c 22 73 68 6f 77 49 6e 43 6f 6e 73 65 6e 74 4d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 3a 74 72 75 65 2c 22 65 73 73 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 74 72 61 63 6b 69 6e 67 54 79 70 65 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 6f 70 74 4f 75 74 53 69 67
                                                                                                                                                                                  Data Ascii: e":"Advertising","optOutSignals":[]},"Functional":{"name":"Functional","description":"Personalization, autofilled forms, etc.","defaultConsent":"Auto","showInConsentManager":true,"configurable":true,"essential":false,"trackingType":"Functional","optOutSig
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1274INData Raw: 5b 5b 22 55 53 22 2c 22 43 41 22 5d 5d 2c 5b 22 63 70 72 61 2d 63 61 6c 69 66 6f 72 6e 69 61 22 5d 2c 22 69 6e 22 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 7b 7d 5d 2c 5b 5b 5b 22 45 55 22 5d 2c 5b 22 47 42 22 5d 2c 5b 22 49 4e 22 5d 5d 2c 5b 22 67 64 70 72 22 5d 2c 22 69 6e 22 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 7b 7d 5d 2c 5b 5b 5b 22 54 48 22 5d 5d 2c 5b 22 61 73 69 61 22 5d 2c 22 69 6e 22 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 7b 7d 5d 2c 5b 5b 5b 22 42 52 22 5d 2c 5b 22 54 52 22 5d 5d 2c 5b 22 45 4d 45 41 22 5d 2c 22 69 6e 22 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 7b 7d 5d 2c 5b 5b 5b 22 50 4e 22 5d 5d 2c 5b 22 63 70 72 61 2d 6f 74 68 65 72 73 22 5d 2c 22 6f 75 74 22 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c
                                                                                                                                                                                  Data Ascii: [["US","CA"]],["cpra-california"],"in",[],[],null,null,{}],[[["EU"],["GB"],["IN"]],["gdpr"],"in",[],[],null,null,{}],[[["TH"]],["asia"],"in",[],[],null,null,{}],[[["BR"],["TR"]],["EMEA"],"in",[],[],null,null,{}],[[["PN"]],["cpra-others"],"out",[],[],null,
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 2f 65 6e 5f 55 53 2f 73 64 6b 2e 6a 73 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 66 2e 76 69 6d 65 6f 63 64 6e 2e 63 6f 6d 2f 6a 73 5f 6f 70 74 2f 6d 6f 64 75 6c 65 73 2f 75 74 69 6c 73 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 66 72 65 73 6e 65 6c 2e 76 69 6d 65 6f 63 64 6e 2e 63 6f 6d 2f 61 64 64 2f 70 6c 61 79 65 72
                                                                                                                                                                                  Data Ascii: :["Essential"],"regex":false},{"matcher":"//connect.facebook.net/en_US/sdk.js","purposes":["Essential"],"regex":false},{"matcher":"//f.vimeocdn.com/js_opt/modules/utils","purposes":["Essential"],"regex":false},{"matcher":"//fresnel.vimeocdn.com/add/player
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 65 72 2f 74 72 69 67 67 65 72 2f 3f 69 64 3d 32 35 35 34 30 31 30 32 35 35 36 33 31 33 36 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 3f 69 64 3d 32 35 35 34 30 31 30 32 35 35 36 33 31 33 36 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73 65 7d 2c 7b 22 6d 61 74 63 68 65 72 22 3a 22 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 76 31 32 2e 30 2f 64 69 61 6c 6f 67 2f 6f 61 75 74 68 22 2c 22 70 75 72 70 6f 73 65 73 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 72 65 67 65 78 22 3a 66 61 6c 73
                                                                                                                                                                                  Data Ascii: er/trigger/?id=255401025563136","purposes":["Essential"],"regex":false},{"matcher":"//www.facebook.com/tr/?id=255401025563136","purposes":["Essential"],"regex":false},{"matcher":"//www.facebook.com/v12.0/dialog/oauth","purposes":["Essential"],"regex":fals
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 73 75 6d 6d 69 74 73 6f 75 6e 64 70 72 6f 64 75 63 74 69 6f 6e 73 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 66 69 6c 65 73 2e 66 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 64 6c 78 70 69 78 2e 6e 65 74 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 65 76 65 6e 74 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 72 65 70 75 62 6c 69 63 61 6e 61 64 73 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 67 72 61 62 69 66 79 2e 6c 69 6e 6b 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 66 75 73 69 6f 6e 63 6f 6d 6d 2e 6e 65 74 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 73 74 61 72 74
                                                                                                                                                                                  Data Ascii: SaleOfInfo"],"summitsoundproductions.com":["SaleOfInfo"],"files.fm":["SaleOfInfo"],"dlxpix.net":["SaleOfInfo"],"event.com":["SaleOfInfo"],"republicanads.com":["SaleOfInfo"],"grabify.link":["SaleOfInfo"],"fusioncomm.net":["Advertising","SaleOfInfo"],"start
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 6f 22 5d 2c 22 63 73 63 65 76 65 6e 74 73 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6d 61 69 6c 63 68 69 2e 6d 70 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6d 69 72 6f 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 77 61 72 74 6d 61 72 6b 65 74 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 74 72 65 6c 6c 6f 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 72 75 6e 6e 69 6e 67 66 6c 75 65 6e 74 69 6e 69 74 69 61 74 69 76 65 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 62 65 6c 69 76 65 6e 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 64 75 70 65 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f
                                                                                                                                                                                  Data Ascii: o"],"cscevents.com":["SaleOfInfo"],"mailchi.mp":["SaleOfInfo"],"miro.com":["SaleOfInfo"],"wartmarket.com":["SaleOfInfo"],"trello.com":["SaleOfInfo"],"runningfluentinitiative.com":["SaleOfInfo"],"beliven.com":["SaleOfInfo"],"dupe.com":["Advertising","SaleO
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 69 6e 66 69 72 63 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 2d 2e 2d 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 6f 76 65 72 62 72 69 64 67 65 6e 65 74 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 6c 6f 74 74 69 65 2e 68 6f 73 74 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 74 61 74 72 63 6b 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 66 76 70 76 70 6e 65 78 74 65 6e 73 69 6f 6e 2e 63 6f 6d 22 3a 5b 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f
                                                                                                                                                                                  Data Ascii: ":["Advertising","SaleOfInfo"],"infirc.com":["Advertising","SaleOfInfo"],"-.-":["Essential"],"overbridgenet.com":["Advertising","SaleOfInfo"],"lottie.host":["Essential"],"tatrck.com":["Advertising","SaleOfInfo"],"fvpvpnextension.com":["Advertising","SaleO
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 72 74 69 73 69 6e 67 22 5d 2c 22 66 65 61 74 75 72 65 61 73 73 65 74 73 2e 6f 72 67 22 3a 5b 22 41 6e 61 6c 79 74 69 63 73 22 5d 2c 22 70 72 6f 64 72 65 67 69 73 74 72 79 76 32 2e 6f 72 67 22 3a 5b 22 41 6e 61 6c 79 74 69 63 73 22 5d 2c 22 73 74 61 74 73 69 67 61 70 69 2e 6e 65 74 22 3a 5b 22 41 6e 61 6c 79 74 69 63 73 22 5d 2c 22 66 65 61 74 75 72 65 67 61 74 65 73 2e 6f 72 67 22 3a 5b 22 41 6e 61 6c 79 74 69 63 73 22 5d 2c 22 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 61 70 70 2e 6c 69 6e 6b 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 3a 5b 22 46 75 6e 63 74 69 6f 6e 61 6c 22 5d 2c 22 7a 6f 6f 6d 2e 75 73 22 3a 5b 22
                                                                                                                                                                                  Data Ascii: rtising"],"featureassets.org":["Analytics"],"prodregistryv2.org":["Analytics"],"statsigapi.net":["Analytics"],"featuregates.org":["Analytics"],"googletagmanager.com":["Essential"],"app.link":["Essential"],"youtube-nocookie.com":["Functional"],"zoom.us":["
                                                                                                                                                                                  2024-12-28 00:42:14 UTC1369INData Raw: 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 73 79 6e 63 74 72 61 6e 73 63 65 6e 64 2e 65 76 65 6e 74 62 72 69 74 65 2e 63 6f 6d 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 62 65 74 61 6c 65 6e 2e 72 61 62 6f 62 61 6e 6b 2e 6e 6c 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 61 63 73 32 2e 65 64 62 2e 63 6f 6d 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 62 65 6c 67 69 75 6d 2d 33 64 73 2d 76 64 6d 2e 77 6c 70 2d 61 63 73 2e 63 6f 6d 22 3a 5b 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 22 74 69 75 2e 6d 61 74 6f 6d 6f 2e 63 6c 6f 75 64 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f 22 5d 2c 22 77 77 77 2e 64 65 63 69 73 69 6f 6e 74 6f 62 65 74 68 69 6e 2e 63 6f 6d 22 3a 5b 22 53 61 6c 65 4f 66 49 6e 66 6f
                                                                                                                                                                                  Data Ascii: "Advertising","SaleOfInfo"],"synctranscend.eventbrite.com":["Essential"],"betalen.rabobank.nl":["Essential"],"acs2.edb.com":["Essential"],"belgium-3ds-vdm.wlp-acs.com":["Essential"],"tiu.matomo.cloud":["SaleOfInfo"],"www.decisiontobethin.com":["SaleOfInfo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  64192.168.2.44982818.165.220.574434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:15 UTC522OUTGET /https%3A%2F%2Fcdn.evbuc.com%2Fimages%2F899377143%2F247894802207%2F1%2Foriginal.jpg?w=940&auto=format%2Ccompress&q=75&sharp=10&rect=0%2C0%2C2160%2C1080&s=49ad5e81ba369426408b69ed4368aafe HTTP/1.1
                                                                                                                                                                                  Host: img.evbuc.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:16 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 78007
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-imgix-id: 30ec303bbfa05fc068304d870c6ad872ede45248
                                                                                                                                                                                  Cache-Control: public, max-age=315360001
                                                                                                                                                                                  Last-Modified: Thu, 26 Dec 2024 17:06:05 GMT
                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:16 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  X-Served-By: cache-chi-klot8100117-CHI, cache-tyo11948-TYO, cache-fjr990030-FJR
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 c966f82eb0c30997d84338e4095d627a.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                  X-Amz-Cf-Id: Kkt3Hrt0U1PyWSzJZwpLFxyuyciq8wnoJLu7ta64ZsnSWrT6y1H8rw==
                                                                                                                                                                                  Age: 113771
                                                                                                                                                                                  2024-12-28 00:42:16 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 02 03 03 03 04 03 04 05 05 04 06 06 06 06 06 08 08 07 07 08 08 0d 09 0a 09 0a 09 0d 13 0c 0e 0c 0c 0e 0c 13 11 14 11 0f 11 14 11 1e 18 15 15 18 1e 23 1d 1c 1d 23 2a 25 25 2a 35 32 35 45 45 5c 01 02 03 03 03 04 03 04 05 05 04 06 06 06 06 06 08 08 07 07 08 08 0d 09 0a 09 0a 09 0d 13 0c 0e 0c 0c 0e 0c 13 11 14 11 0f 11 14 11 1e 18 15 15 18 1e 23 1d 1c 1d 23 2a 25 25 2a 35 32 35 45 45 5c ff c2 00 11 08 01 d6 03 ac 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 03 04 05 09 02 0a 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ef e0 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii: JFIFHH##*%%*525EE\##*%%*525EE\"8
                                                                                                                                                                                  2024-12-28 00:42:16 UTC16384INData Raw: d1 0f b7 99 fb 32 02 25 22 e4 8f f6 f5 d9 c5 99 ba 48 bf be 92 05 2d 70 16 6d bc a3 51 56 77 2f 9b 80 03 65 4b e2 dd bf 11 ff 00 8b aa a9 7e ce bf 6f 05 7f 35 9d ed e2 4e ab 37 99 b1 5e b7 09 e5 ba fc 3c 4e 49 fd 9d 7c 36 d7 5c 97 93 86 f0 11 e5 a6 bc c7 f8 7b 4d 7e 1e d3 58 8c 68 63 a8 47 58 7b 38 a6 a8 da e2 fa 50 17 e1 f6 39 78 02 b0 fa c5 de 39 be 1c bf 14 37 19 db 45 9b cd d5 c5 54 e6 cb 05 7e 29 e2 06 e7 49 f8 73 8d d3 d6 7c 47 14 61 19 e5 a5 c3 fc 45 5b 2d 5d dd 94 b8 a0 c9 f1 9e 42 b9 7e 1e d3 52 70 66 4e b3 6e a3 c3 7c 4b 6e 6b 67 8f c8 2c 7e 14 32 bc 45 95 84 ff 00 0f 69 af c3 ca 6b 05 86 8b 15 54 e1 05 9f c9 b6 3b 15 62 75 84 2b 98 6c 96 3a c4 fd 9f 12 3f 69 45 45 f6 83 b7 e2 47 ec 69 28 7e c4 6b 8a 33 f7 60 b3 05 0a 31 f0 1b d8 16 3b e5 c0 2d
                                                                                                                                                                                  Data Ascii: 2%"H-pmQVw/eK~o5N7^<NI|6\{M~XhcGX{8P9x97ET~)Is|GaE[-]B~RpfNn|Knkg,~2EikT;bu+l:?iEEGi(~k3`1;-
                                                                                                                                                                                  2024-12-28 00:42:16 UTC16384INData Raw: fb 95 94 b4 64 8a 08 ef 19 fd cf 49 a2 7a 4a c3 57 76 06 22 68 af 02 9f a8 a6 34 de 12 8b 5c 66 07 80 7b 46 69 a5 e9 3f a5 43 9d 05 73 ea 47 aa dc 10 2a aa c4 c0 8e a1 01 90 cc 52 53 d5 10 df d6 4d b6 f3 98 0f 7a 3b d2 ae 6d df 34 ea be a8 06 97 8e af 1f 53 14 97 dd ce aa 38 4c 1f 62 10 55 0d f5 88 da 74 6d 08 7e 40 7b 66 0c a3 e0 bd cf fd bd 87 f0 4f fc 2a 24 15 34 0d f8 d6 61 17 28 8f 39 41 c5 07 94 c4 94 dc 3a 12 e0 da af a6 0f d5 18 51 06 59 d2 dd 98 24 57 a9 12 8a ae c1 0e 27 61 d3 1a c3 63 03 02 50 79 c4 f6 95 5d 89 a8 f8 97 fc 84 d2 12 8d 55 13 a5 ca ae fd a0 54 c5 ec 96 93 40 95 8a 37 2e 86 56 ce a8 24 db c1 fb 88 c6 2c 61 1c d6 c8 2f 88 c2 c7 17 47 88 e3 41 e4 65 46 b5 4b 21 6e 85 00 83 d0 cc 76 a3 c1 c8 6e 3d 21 2d d8 75 eb 33 10 d4 fc e3 8c fa
                                                                                                                                                                                  Data Ascii: dIzJWv"h4\f{Fi?CsG*RSMz;m4S8LbUtm~@{fO*$4a(9A:QY$W'acPy]UT@7.V$,a/GAeFK!nvn=!-u3
                                                                                                                                                                                  2024-12-28 00:42:16 UTC16384INData Raw: a4 a2 42 a2 92 d8 9d 65 11 57 6d a5 62 75 9a 95 ac 3a d3 7e d2 19 db 72 b5 5c 76 5c 94 2a ca 4d df ad 4e 0a be f7 d1 72 84 4b 8e 97 2e 5f f6 58 b7 ec b7 44 8b 22 d1 ee 5a 3d cf a3 b9 68 99 43 b9 9d 34 c7 38 26 4a a4 22 ec 4a b4 53 e0 84 f2 f8 e9 5a 6e 36 b7 c8 db eb e9 7d af a4 93 71 76 2d 37 3b 5c 96 57 51 23 7d 75 66 36 95 c9 cb 26 7a 69 d9 59 b1 b8 4a bf e0 55 62 f6 ec 37 29 b6 fe 11 46 56 97 05 46 a5 c9 4e 32 cf c1 3b ca 5c 16 9c 5d d1 9c b1 f2 2a 52 77 6f 92 14 e6 a6 7c 74 a9 3b f0 54 f7 be 8b 94 22 5c 7f cc c5 c1 ea 2f b1 1b b7 c9 25 f5 f2 4d 47 15 6e e4 a4 b1 b2 23 8e ca db 8e 12 b3 4d 6e 49 4b b7 02 be 69 d8 a8 9b 95 f1 29 de dc 74 a9 0c a2 34 d1 8b 34 a7 62 94 dc 2f 74 46 6a 5c 17 14 12 95 ee 4b 09 6f 72 18 47 7b ee 39 45 91 50 5f 02 50 ec 7d 1d
                                                                                                                                                                                  Data Ascii: BeWmbu:~r\v\*MNrK._XD"Z=hC48&J"JSZn6}qv-7;\WQ#}uf6&ziYJUb7)FVFN2;\]*Rwo|t;T"\/%MGn#MnIKi)t44b/tFj\KorG{9EP_P}
                                                                                                                                                                                  2024-12-28 00:42:16 UTC12471INData Raw: 15 73 fd 45 f3 e8 8b d9 2e d0 08 55 df 2d 59 f4 e3 1f 71 40 2a 94 54 dd 4b 32 7e f7 79 b8 ce 05 fe 40 d4 b2 a7 a3 d7 a2 a8 0c a0 59 a9 09 47 38 d0 59 65 11 ea 39 1c 47 00 55 17 0f 8a a2 ff 00 83 c6 80 06 55 40 74 a2 03 e8 2d b8 41 73 79 0a 4a d3 00 b6 9a 27 e8 7f 70 32 5b 64 60 e0 dd d5 10 26 06 85 0c b8 21 7a d6 71 3b 1a 87 72 38 6d cd 93 96 fd 11 57 67 13 08 73 dc 94 60 ad de 18 c9 9c a5 ca c9 5e 28 5f 81 7c b0 13 bd 47 48 2f 8b 0b f1 75 42 34 52 61 32 4c ce 85 41 08 4c 00 30 87 09 1d 33 f6 3d 13 f5 3d 1f c3 cf db f4 ca 9d 7d ca 56 0a ee e0 72 61 c4 b8 a9 a9 fc e1 5c 78 65 81 83 71 24 33 80 e6 d5 10 8c 69 20 be 82 62 86 0f 7a 7d 49 9f aa 25 6f 1e c8 8b 36 33 5e 83 6d 80 86 d2 8e cb 85 2e a1 3f 48 36 85 d2 04 08 88 23 d4 7d 5c 70 7f 75 71 6f da 19 17 ee
                                                                                                                                                                                  Data Ascii: sE.U-Yq@*TK2~y@YG8Ye9GUU@t-AsyJ'p2[d`&!zq;r8mWgs`^(_|GH/uB4Ra2LAL03==}Vra\xeq$3i bz}I%o63^m.?H6#}\puqo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  65192.168.2.449829108.158.75.744434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:16 UTC410OUTGET /s3-build/perm_001/dfcae5/django/js/src/eb/fonts/neueplak-condensed.js HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:17 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 63134
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:17 GMT
                                                                                                                                                                                  Last-Modified: Tue, 22 Aug 2023 18:32:16 GMT
                                                                                                                                                                                  ETag: "dfcae5094d96eafcf00d68721e58638c"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Expires: Sun, 18 Feb 2024 18:30:47 GMT
                                                                                                                                                                                  x-amz-version-id: X_Q1ld_fjbXLn2f8g37zXzreNlZA9tnY
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 451c1ddcec45a6570818d7c316606ed2.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: lcjMN0uVgWWEza6zyLkH9e9jjOPzcqxZC7wSKO_kIvEXlbzt1I2Jow==
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:17 UTC15739INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 66 6f 6e 74 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 73 65 36 34 3a 20 27 64 30 39 47 52 67 41 42 41 41 41 41 41 4c 63 55 41 42 49 41 41 41 41 42 66 36 41 41 41 51 41 79 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 43 32 2b 41 41 41 41 42 77 41 41 41 41 63 67 57 4b 38 5a 30 64 45 52 55 59 41 41 48 6c 51 41 41 41 41 6c 77 41 41 41 4d 51 6a 61 53 55 58 52 31 42 50 55 77 41 41 67 30 67 41 41 44 4f 76 41 41 43 42 6b 4c 46 52 4d 39 64 48 55 31 56 43 41 41 42 35 36 41 41 41 43 56 38 41 41 42 31 47 75 77 63 61 69 55 39 54 4c
                                                                                                                                                                                  Data Ascii: /* eslint-disable */(function () { var fonts = [ { base64: 'd09GRgABAAAAALcUABIAAAABf6AAAQAyAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAC2+AAAABwAAAAcgWK8Z0dERUYAAHlQAAAAlwAAAMQjaSUXR1BPUwAAg0gAADOvAACBkLFRM9dHU1VCAAB56AAACV8AAB1GuwcaiU9TL
                                                                                                                                                                                  2024-12-28 00:42:17 UTC251INData Raw: 47 55 68 5a 51 70 6c 55 52 52 43 50 56 4d 2f 50 63 2b 57 61 30 2b 71 31 55 68 43 55 4d 2f 45 66 6c 64 4f 30 38 54 77 4e 74 73 54 59 2b 38 51 5a 57 50 7a 35 48 63 72 6c 51 6f 72 69 76 37 35 71 58 4d 35 53 54 7a 48 67 6e 6d 62 6b 31 6b 57 33 58 6c 6e 66 79 51 75 63 73 77 7a 63 78 4f 52 55 76 48 45 6b 7a 50 72 78 6d 64 79 2f 6e 4a 78 65 32 52 79 37 57 54 42 46 34 32 4b 31 6e 68 6c 34 38 79 54 71 69 37 6c 52 35 7a 2b 4e 71 6a 31 59 4f 4f 38 47 48 68 74 46 64 58 58 4e 4f 4c 42 43 4f 50 6c 41 58 63 73 46 4f 71 4c 39 50 45 6a 45 63 4a 77 78 4c 35 7a 5a 67 50 4a 68 47 42 57 73 47 79 63 56 67 62 69 6f 39 47 64 67 51 65 68 67 67 30 75 45 43 7a 74 30 46 35 2b 53 56 71 46 6f 33 5a 51 51 36 35 64 6c 67 37 46 45 31 5a 6d 57 30 33 32 65 48 6a 65 34 2f 47 4e
                                                                                                                                                                                  Data Ascii: GUhZQplURRCPVM/Pc+Wa0+q1UhCUM/EfldO08TwNtsTY+8QZWPz5HcrlQoriv75qXM5STzHgnmbk1kW3XlnfyQucswzcxORUvHEkzPrxmdy/nJxe2Ry7WTBF42K1nhl48yTqi7lR5z+Nqj1YOO8GHhtFdXXNOLBCOPlAXcsFOqL9PEjEcJwxL5zZgPJhGBWsGycVgbio9GdgQehgg0uECzt0F5+SVqFo3ZQQ65dlg7FE1ZmW032eHje4/GN
                                                                                                                                                                                  2024-12-28 00:42:17 UTC884INData Raw: 62 4d 75 45 34 73 6c 67 5a 74 75 49 7a 2b 4d 52 42 4d 38 44 68 54 34 66 56 72 78 43 4e 42 43 49 43 6e 68 2b 2b 53 75 2b 73 78 74 35 66 75 4d 5a 31 54 44 72 73 33 4d 6a 59 47 61 63 32 63 54 7a 6d 38 34 6f 41 58 4e 6b 62 6d 34 6b 34 45 31 4a 32 65 48 68 6e 46 66 54 64 63 32 62 72 56 5a 74 43 57 54 51 41 76 54 4e 61 34 6e 66 32 47 6a 47 51 55 47 78 4d 71 4f 71 31 4a 33 61 65 37 51 48 4e 43 61 67 47 62 49 6d 61 78 37 54 34 44 30 68 52 37 4b 4e 6b 35 6e 50 51 39 55 71 6e 6a 78 77 45 72 62 63 79 52 4d 33 62 51 74 65 4a 45 69 45 2b 46 4e 6e 7a 70 79 35 2b 65 7a 5a 73 39 65 2b 36 70 62 4c 74 74 2b 45 39 6b 37 6b 4a 37 2f 77 68 63 6e 38 42 44 72 56 61 68 48 61 64 6d 57 4b 51 4f 6b 50 4d 53 77 44 4a 6a 4f 57 47 76 67 6d 6a 6e 54 52 48 51 6d 44 5a 55 7a 72 4c 31 72
                                                                                                                                                                                  Data Ascii: bMuE4slgZtuIz+MRBM8DhT4fVrxCNBCICnh++Su+sxt5fuMZ1TDrs3MjYGac2cTzm84oAXNkbm4k4E1J2eHhnFfTdc2brVZtCWTQAvTNa4nf2GjGQUGxMqOq1J3ae7QHNCagGbImax7T4D0hR7KNk5nPQ9UqnjxwErbcyRM3bQteJEiE+FNnzpy5+ezZs9e+6pbLtt+E9k7kJ7/whcn8BDrVahHadmWKQOkPMSwDJjOWGvgmjnTRHQmDZUzrL1r
                                                                                                                                                                                  2024-12-28 00:42:17 UTC16384INData Raw: 65 59 6a 75 50 37 6d 64 76 72 77 31 6f 6e 4d 4d 79 33 6e 72 77 77 6c 45 73 7a 35 4a 38 6f 45 58 73 35 33 6c 7a 4a 31 39 56 65 6c 79 44 34 4f 43 75 73 6e 53 43 4e 47 38 53 64 39 72 46 35 36 4a 61 65 44 70 68 4e 4e 32 54 41 36 62 33 6e 69 59 78 33 7a 4b 71 58 6f 69 49 67 39 5a 34 64 59 4c 66 69 47 64 45 77 57 52 41 2f 45 41 4a 6a 6e 77 67 70 65 36 42 31 32 42 48 74 66 79 36 46 55 34 72 78 7a 65 33 39 36 54 38 2f 45 6d 69 71 4f 38 6e 2b 59 51 6a 53 55 67 7a 74 75 73 70 33 55 62 71 66 2b 42 31 75 39 42 4d 37 74 61 76 32 7a 6e 6a 5a 42 63 54 41 4e 73 51 44 6a 42 55 69 59 61 52 65 76 70 72 31 4d 68 61 6f 68 61 53 32 33 46 34 33 65 2b 32 51 7a 57 78 6d 62 36 50 56 76 53 51 58 62 56 46 69 64 79 41 47 4c 30 38 57 72 56 6e 52 66 70 35 4a 68 6c 65 6d 4e 75 4b 2b 52
                                                                                                                                                                                  Data Ascii: eYjuP7mdvrw1onMMy3nrwwlEsz5J8oEXs53lzJ19VelyD4OCusnSCNG8Sd9rF56JaeDphNN2TA6b3niYx3zKqXoiIg9Z4dYLfiGdEwWRA/EAJjnwgpe6B12BHtfy6FU4rxze396T8/EmiqO8n+YQjSUgztusp3Ubqf+B1u9BM7tav2znjZBcTANsQDjBUiYaRevpr1MhaohaS23F43e+2QzWxmb6PVvSQXbVFidyAGL08WrVnRfp5JhlemNuK+R
                                                                                                                                                                                  2024-12-28 00:42:17 UTC16384INData Raw: 65 57 4c 48 35 78 6b 57 65 33 31 74 72 75 72 2f 51 4b 2b 53 43 56 68 66 2b 77 77 5a 43 35 63 78 66 51 39 51 4c 70 35 56 53 4f 64 63 6b 59 76 48 61 70 57 67 52 69 56 47 51 62 37 4f 78 57 4f 38 58 74 43 74 54 6d 72 42 38 6a 54 7a 45 46 34 66 79 52 32 54 4a 38 6d 35 5a 49 52 36 43 34 38 6b 31 37 59 51 54 71 2b 4c 77 76 6f 58 65 44 2b 5a 68 54 51 70 6c 35 73 62 30 6d 78 6f 6b 49 4a 42 54 62 4c 34 74 63 44 31 66 73 6c 4c 30 76 59 58 44 51 6e 58 6e 5a 45 6e 6d 4b 76 79 58 70 79 39 41 48 6c 53 37 69 56 33 75 77 66 65 62 5a 7a 55 46 37 6e 44 4e 37 78 31 65 45 78 4f 31 62 74 2f 51 6d 61 4c 70 53 69 38 39 6c 78 76 62 54 53 69 4f 73 4b 74 33 61 6e 71 78 6b 30 6a 74 34 5a 7a 78 2b 2f 62 78 4f 73 4d 5a 39 46 4c 2b 41 7a 33 57 34 39 37 57 50 75 39 6a 67 64 52 50 37 79
                                                                                                                                                                                  Data Ascii: eWLH5xkWe31trur/QK+SCVhf+wwZC5cxfQ9QLp5VSOdckYvHapWgRiVGQb7OxWO8XtCtTmrB8jTzEF4fyR2TJ8m5ZIR6C48k17YQTq+LwvoXeD+ZhTQpl5sb0mxokIJBTbL4tcD1fslL0vYXDQnXnZEnmKvyXpy9AHlS7iV3uwfebZzUF7nDN7x1eExO1bt/QmaLpSi89lxvbTSiOsKt3anqxk0jt4Zzx+/bxOsMZ9FL+Az3W497WPu9jgdRP7y
                                                                                                                                                                                  2024-12-28 00:42:17 UTC630INData Raw: 34 43 4a 6e 31 4a 79 34 30 67 61 31 4a 6e 4c 4b 6d 70 6d 30 50 72 66 5a 4d 2b 6e 56 57 7a 4d 43 5a 6f 78 6f 36 34 33 37 35 50 2f 77 2b 71 7a 52 65 56 74 2b 45 37 50 77 50 66 51 37 41 48 51 72 4c 4e 7a 46 61 4b 6d 59 4c 32 39 69 6c 42 6f 77 72 77 51 48 65 77 63 7a 35 67 51 54 48 47 51 50 65 4f 77 37 38 68 35 71 72 62 44 54 46 73 68 76 30 2b 77 51 64 50 71 6d 66 41 78 34 42 4c 34 54 59 6b 30 53 39 43 76 32 58 79 6b 32 67 74 57 32 42 52 79 37 69 59 57 52 37 68 4c 4a 57 55 66 77 76 71 79 73 41 71 43 54 52 6c 44 31 65 57 58 73 35 49 2b 42 67 6c 2b 66 70 74 78 6b 57 74 48 31 78 49 6e 45 56 55 7a 38 2f 79 30 61 72 5a 63 5a 7a 65 49 73 57 33 75 53 41 70 72 62 73 50 31 7a 6f 6b 4f 4e 64 4a 4b 31 41 6a 59 51 64 54 56 6c 39 64 53 31 62 4f 6b 6e 56 78 62 4b 79 4f 74
                                                                                                                                                                                  Data Ascii: 4CJn1Jy40ga1JnLKmpm0PrfZM+nVWzMCZoxo64375P/w+qzReVt+E7PwPfQ7AHQrLNzFaKmYL29ilBowrwQHewcz5gQTHGQPeOw78h5qrbDTFshv0+wQdPqmfAx4BL4TYk0S9Cv2Xyk2gtW2BRy7iYWR7hLJWUfwvqysAqCTRlD1eWXs5I+Bgl+fptxkWtH1xInEVUz8/y0arZcZzeIsW3uSAprbsP1zokONdJK1AjYQdTVl9dS1bOknVxbKyOt
                                                                                                                                                                                  2024-12-28 00:42:17 UTC12862INData Raw: 34 41 72 6d 50 56 65 68 48 31 75 43 4a 4f 4f 38 67 76 59 32 36 38 4c 47 51 48 36 42 31 6e 55 5a 65 50 61 56 66 52 4c 47 72 4e 33 4a 68 56 6a 61 43 46 71 39 42 4b 72 71 4d 31 65 31 44 32 71 2f 49 42 34 6e 32 43 73 35 59 67 70 79 62 4d 69 68 59 38 31 78 4d 4e 46 68 4c 6f 30 58 61 78 5a 39 53 41 58 44 35 57 39 6d 7a 45 50 67 6f 54 63 6d 73 64 56 69 57 44 32 4d 39 44 72 4f 43 61 52 5a 68 64 4a 48 48 51 72 71 57 69 74 39 41 70 47 32 58 58 6a 65 53 42 56 75 5a 4d 30 62 56 52 50 63 75 6c 72 46 72 4b 4a 62 45 78 72 41 6f 67 39 76 6b 54 65 4b 6f 47 57 46 67 4e 51 4d 64 75 41 2b 68 5a 4c 63 44 43 62 6d 66 74 30 46 66 43 45 6d 67 67 2b 31 38 68 32 59 75 4c 57 41 64 32 46 38 4b 46 2f 64 41 43 7a 62 41 54 79 75 67 4d 73 4c 43 37 41 57 62 57 42 57 43 46 76 6e 67 50 52
                                                                                                                                                                                  Data Ascii: 4ArmPVehH1uCJOO8gvY268LGQH6B1nUZePaVfRLGrN3JhVjaCFq9BKrqM1e1D2q/IB4n2Cs5YgpybMihY81xMNFhLo0XaxZ9SAXD5W9mzEPgoTcmsdViWD2M9DrOCaRZhdJHHQrqWit9ApG2XXjeSBVuZM0bVRPculrFrKJbExrAog9vkTeKoGWFgNQMduA+hZLcDCbmft0FfCEmgg+18h2YuLWAd2F8KF/dACzbATyugMsLC7AWbWBWCFvngPR


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  66192.168.2.449830108.158.75.1264434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:16 UTC1612OUTGET /static/widgets/eb_widgets.js HTTP/1.1
                                                                                                                                                                                  Host: www.eventbrite.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.eventbrite.com/e/2025-hale-borealis-forum-tickets-1015082076817?aff=oddtdtcreator
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; mgaff1015082076817=oddtdtcreator; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
                                                                                                                                                                                  2024-12-28 00:42:17 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 12206
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:17 GMT
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Last-Modified: Fri, 27 Dec 2024 17:34:35 GMT
                                                                                                                                                                                  ETag: "676ee52b-2fae"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 5e8c8047bc2824e975165ec6d4072120.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: ZCvuxSzwXmFwiiwMgIO1ksQVLT4QhYrcHeV32dld1vKv-XTvWOUMAQ==
                                                                                                                                                                                  2024-12-28 00:42:17 UTC12206INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 63 68 65 63 6b 6f 75 74 22 2c 74 3d 5b 65 5d 2c 6e 3d 7b 5b 65 5d 3a 22 65 63 68 63 6b 74 22 7d 2c 69 3d 7b 5b 65 5d 3a 7b 69 64 4b 65 79 3a 22 65 76 65 6e 74 49 64 22 2c 69 64 44 69 73 70 6c 61 79 4e 61 6d 65 3a 22 45 76 65 6e 74 20 49 64 22 7d 7d 2c 6f 3d 7b 77 69 64 67 65 74 54 79 70 65 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 49 64 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 69 66 72 61 6d 65 41 75 74 6f 41 64 61 70 74 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72
                                                                                                                                                                                  Data Ascii: (()=>{"use strict";const e="checkout",t=[e],n={[e]:"echckt"},i={[e]:{idKey:"eventId",idDisplayName:"Event Id"}},o={widgetType:{type:"string",required:!0},iframeContainerId:{type:"string"},iframeContainerHeight:{type:"number"},iframeAutoAdapt:{type:"number


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  67192.168.2.449831108.158.75.744434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:16 UTC400OUTGET /s3-build/perm_001/01489c/django/js/src/eb/fonts/neueplak.js HTTP/1.1
                                                                                                                                                                                  Host: cdn.evbstatic.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-12-28 00:42:17 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 302848
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:18 GMT
                                                                                                                                                                                  Last-Modified: Tue, 22 Aug 2023 18:32:26 GMT
                                                                                                                                                                                  ETag: "01489c9be950e2ec8bcd0a40bc5caab0"
                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                  Cache-Control: private, max-age=604800
                                                                                                                                                                                  Expires: Sun, 18 Feb 2024 18:30:47 GMT
                                                                                                                                                                                  x-amz-version-id: gLK2cqoi7kz0JMYECjVKZ9LW7cPP7cTk
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 eb2f49b78dae5a2d3df4afb2aa3e99b6.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: lNvitW_CpcPeA59MHCg1HBksl0MfiSCVyKxTYtQCXEOxd9wVzTPLzw==
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  2024-12-28 00:42:17 UTC15738INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 2f 2f 20 4e 4f 54 45 3a 20 46 6f 72 20 61 6e 79 6f 6e 65 20 63 75 72 69 6f 75 73 2c 20 77 65 20 62 61 73 65 36 34 20 65 6e 63 6f 64 65 20 74 68 65 20 65 6d 62 65 64 64 61 62 6c 65 20 57 4f 46 46 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 66 6f 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 0a 20 20 20 20 2f 2f 20 66 72 6f 6d 20 62 65 69 6e 67 20 64 6f 77 6e 6c 6f 61 64 65 64 20 62 79 20 6f 74 68 65 72 73 2e 20 49 74 27 73 20 61 20 6c 69 63 65 6e 73 65 64 20 66 6f 6e 74 20 61 6e 64 20 70 61 72 74 20 6f 66 20 6f 75 72 20 61 67 72 65 65 6d 65 6e 74 20 69 73 20 74 68 61 74 20 77 65 20 63 61 6e 20 75 73 65
                                                                                                                                                                                  Data Ascii: /* eslint-disable */(function () { // NOTE: For anyone curious, we base64 encode the embeddable WOFF version of the font in order to protect it // from being downloaded by others. It's a licensed font and part of our agreement is that we can use
                                                                                                                                                                                  2024-12-28 00:42:17 UTC1135INData Raw: 75 30 48 48 32 48 43 2f 69 4e 66 66 6e 4d 75 58 4f 66 35 58 6f 58 65 4a 38 44 78 6d 54 6a 74 36 67 30 39 4d 7a 61 53 7a 75 59 36 5a 35 6d 79 75 63 32 62 47 4e 70 6f 36 45 72 53 74 62 51 45 66 37 4e 79 4f 54 48 54 33 55 4d 39 67 6a 2f 42 72 2b 66 74 62 68 65 72 49 56 6f 52 57 34 6a 2f 55 78 32 58 38 68 37 6a 50 71 4e 4d 62 4a 50 37 44 6e 66 70 59 2f 75 4d 2f 6e 76 2f 41 57 37 32 45 2f 63 67 36 2f 5a 44 49 4c 59 4e 34 33 75 57 67 4e 57 62 61 37 50 48 79 6e 4e 46 74 73 50 30 7a 6d 30 70 32 61 61 4d 56 65 47 6f 76 6b 75 58 6a 6b 33 75 61 6d 76 5a 4f 6a 42 57 36 52 6b 65 37 65 6f 61 31 2f 65 66 33 44 5a 44 2f 53 47 69 4f 59 6a 47 2b 63 32 4a 79 75 37 54 50 5a 53 47 6d 68 5a 6e 49 53 34 65 6e 75 4d 38 68 37 6a 55 62 31 51 5a 4f 5a 39 43 36 2f 64 49 2b 68 32 56
                                                                                                                                                                                  Data Ascii: u0HH2HC/iNffnMuXOf5XoXeJ8DxmTjt6g09MzaSzuY6Z5myuc2bGNpo6ErStbQEf7NyOTHT3UM9gj/Br+ftbherIVoRW4j/Ux2X8h7jPqNMbJP7DnfpY/uM/nv/AW72E/cg6/ZDILYN43uWgNWba7PHynNFtsP0zm0p2aaMVeGovkuXjk3uamvZOjBW6Rke7eoa1/ef3DZD/SGiOYjG+c2Jyu7TPZSGmhZnIS4enuM8h7jUb1QZOZ9C6/dI+h2V
                                                                                                                                                                                  2024-12-28 00:42:17 UTC12792INData Raw: 53 37 62 55 73 4e 71 36 51 58 66 31 56 59 42 43 32 41 72 73 41 50 6a 55 34 69 4a 51 59 6b 64 34 4a 31 4a 38 52 5a 4f 2f 55 59 42 6c 4d 32 32 71 55 53 72 63 70 71 4e 4f 5a 62 48 53 6b 4e 75 54 58 36 4c 47 5a 56 58 36 4b 49 65 32 5a 4f 47 51 47 59 75 6e 54 42 6e 68 45 2b 51 36 51 51 5a 70 62 47 75 6d 36 45 57 49 77 38 45 51 32 76 57 59 49 2b 2f 31 68 51 79 33 61 55 33 76 37 67 44 46 61 47 34 30 61 51 46 39 76 79 70 61 75 42 56 63 6b 58 51 7a 6a 61 71 70 39 75 37 36 2b 61 79 54 2f 54 71 54 57 50 47 4b 4f 52 6e 36 54 48 2b 32 4f 4e 2f 77 61 39 65 73 75 5a 49 64 39 42 44 38 6b 4d 54 43 53 53 39 4e 64 45 51 4e 6a 43 74 2b 31 63 53 50 38 38 4b 4d 65 63 52 7a 49 62 67 50 70 34 6a 67 43 75 68 71 56 79 6d 31 6d 37 48 61 7a 44 6f 30 6a 45 4e 54 6a 59 4a 6a 55 55 79
                                                                                                                                                                                  Data Ascii: S7bUsNq6QXf1VYBC2ArsAPjU4iJQYkd4J1J8RZO/UYBlM22qUSrcpqNOZbHSkNuTX6LGZVX6KIe2ZOGQGYunTBnhE+Q6QQZpbGum6EWIw8EQ2vWYI+/1hQy3aU3v7gDFaG40aQF9vypauBVckXQzjaqp9u76+ayT/TqTWPGKORn6TH+2ON/wa9esuZId9BD8kMTCSS9NdEQNjCt+1cSP88KMecRzIbgPp4jgCuhqVym1m7HazDo0jENTjYJjUUy
                                                                                                                                                                                  2024-12-28 00:42:17 UTC12792INData Raw: 6b 2f 55 79 2b 70 33 41 70 61 41 53 63 63 2b 6e 73 5a 5a 66 4e 58 67 70 4f 43 30 6c 77 65 75 4c 75 75 36 6b 4b 33 42 5a 71 73 42 44 57 4b 6b 30 49 70 31 37 4e 57 6d 69 61 56 64 4a 57 6e 74 4a 71 54 54 71 64 51 58 52 31 59 63 2b 58 65 57 58 64 6e 52 58 31 55 43 79 56 78 56 43 49 70 2b 6d 44 53 33 48 72 70 50 32 66 76 7a 31 78 2b 2b 30 54 35 41 32 31 76 34 50 36 43 50 53 42 2f 30 59 36 44 36 4b 31 53 6d 2f 51 73 61 55 37 73 44 4c 6c 64 36 79 46 48 30 78 35 4f 70 70 54 48 5a 35 55 38 43 4e 76 4b 70 52 75 61 30 75 48 55 6c 34 79 64 32 4e 4c 37 38 4e 72 71 62 4f 4d 45 62 54 71 33 73 43 57 45 6d 55 43 54 2b 43 35 4a 58 6e 76 48 4c 34 54 6a 34 6d 58 33 59 6d 58 6f 67 72 55 47 44 56 56 69 4f 4e 37 38 54 70 38 56 5a 6e 68 75 73 61 65 6e 6a 70 64 42 74 2b 4f 70 78
                                                                                                                                                                                  Data Ascii: k/Uy+p3ApaAScc+nsZZfNXgpOC0lweuLuu6kK3BZqsBDWKk0Ip17NWmiaVdJWntJqTTqdQXR1Yc+XeWXdnRX1UCyVxVCIp+mDS3HrpP2fvz1x++0T5A21v4P6CPSB/0Y6D6K1Sm/QsaU7sDLld6yFH0x5OppTHZ5U8CNvKpRua0uHUl4yd2NL78NrqbOMEbTq3sCWEmUCT+C5JXnvHL4Tj4mX3YmXogrUGDVViON78Tp8VZnhusaenjpdBt+Opx
                                                                                                                                                                                  2024-12-28 00:42:17 UTC6396INData Raw: 4b 6c 4a 43 4d 37 46 53 45 36 73 77 36 66 57 4a 6a 78 41 5a 55 52 6c 55 30 5a 68 2b 30 71 62 58 75 75 71 46 67 55 4e 79 6a 42 64 6f 42 75 57 41 4d 53 32 58 2b 4b 4f 76 4e 65 4f 71 72 33 49 30 70 77 7a 39 32 41 56 34 79 44 54 46 66 6c 66 31 44 50 63 50 43 49 67 69 35 49 30 46 50 50 6f 36 48 65 72 7a 66 54 59 66 52 4b 41 2b 67 67 51 37 66 59 74 37 4a 6c 56 71 61 4c 58 56 68 58 31 4e 4c 46 41 33 35 76 6d 69 71 34 5a 70 6f 66 54 49 61 53 32 48 4e 59 6c 6b 52 58 42 67 30 31 76 52 55 4c 47 76 51 59 46 52 7a 67 56 4a 67 4d 47 71 55 45 76 32 51 61 68 69 46 6f 75 57 7a 4d 70 37 71 4b 47 49 57 75 48 6c 57 54 72 43 69 53 66 57 36 50 54 35 2f 50 71 39 75 63 73 4e 33 4f 7a 4c 50 33 42 2f 77 42 66 7a 66 42 50 63 65 35 75 5a 36 4d 39 4c 4c 5a 66 52 57 63 6f 63 55 65 52
                                                                                                                                                                                  Data Ascii: KlJCM7FSE6sw6fWJjxAZURlU0Zh+0qbXuuqFgUNyjBdoBuWAMS2X+KOvNeOqr3I0pwz92AV4yDTFflf1DPcPCIgi5I0FPPo6HerzfTYfRKA+ggQ7fYt7JlVqaLXVhX1NLFA35vmiq4ZpofTIaS2HNYlkRXBg01vRULGvQYFRzgVJgMGqUEv2QahiFouWzMp7qKGIWuHlWTrCiSfW6PT5/Pq9ucsN3OzLP3B/wBfzfBPce5uZ6M9LLZfRWcocUeR
                                                                                                                                                                                  2024-12-28 00:42:18 UTC12792INData Raw: 39 6f 4c 6a 33 74 47 32 44 73 36 31 46 66 39 50 6f 53 47 46 64 63 2b 4e 38 76 6e 2f 37 35 6f 30 33 4e 66 53 34 47 34 72 6a 77 78 75 61 72 35 35 4c 43 78 63 57 70 4a 66 74 6d 46 6a 76 62 67 76 45 57 70 45 34 47 77 62 54 72 64 4d 70 34 66 79 43 37 49 4a 4e 64 7a 6b 54 62 6a 54 6c 54 4b 61 47 59 57 35 50 30 37 4b 55 4a 76 6b 6e 4e 43 51 6a 6d 4d 30 73 30 4b 6f 31 55 72 6c 63 6f 64 41 49 61 4c 73 44 6f 49 68 4c 6f 56 48 4a 39 48 6f 78 6d 32 32 63 79 30 2f 41 37 77 2b 2b 6f 38 33 36 45 41 2f 37 32 46 50 72 71 36 76 61 36 49 72 30 6e 72 6d 77 2b 57 78 77 58 57 48 38 74 50 48 75 52 4c 76 5a 30 74 34 43 6d 6e 5a 75 32 72 78 39 38 4a 4e 6e 36 64 77 6e 7a 38 49 38 74 65 52 4d 52 36 4e 74 54 68 51 43 50 77 4a 74 6c 4a 58 67 6c 66 50 79 62 53 5a 47 41 67 58 34 2f 4e
                                                                                                                                                                                  Data Ascii: 9oLj3tG2Ds61Ff9PoSGFdc+N8vn/75o03NfS4G4rjwxuar55LCxcWpJftmFjvbgvEWpE4GwbTrdMp4fyC7IJNdzkTbjTlTKaGYW5P07KUJvknNCQjmM0s0Ko1UrlcodAIaLsDoIhLoVHJ9Hoxm22cy0/A7w++o836EA/72FPrq6va6Ir0nrmw+WxwXWH8tPHuRLvZ0t4CmnZu2rx98JNn6dwnz8I8teRMR6NtThQCPwJtlJXglfPybSZGAgX4/N
                                                                                                                                                                                  2024-12-28 00:42:18 UTC7452INData Raw: 31 50 55 6a 65 37 56 2f 62 6a 38 57 34 5a 58 50 56 70 34 4f 39 39 74 2b 6c 62 4a 34 69 64 78 6e 2b 68 79 2b 77 38 37 72 53 55 54 61 2b 4c 4f 2f 75 38 66 49 75 6e 2f 65 62 78 64 6c 4c 4f 61 7a 79 53 39 37 4e 75 35 5a 6f 6a 72 6c 72 48 46 79 77 65 76 4b 75 4d 59 61 7a 7a 48 74 56 2b 37 56 31 35 6c 31 37 4b 58 4a 50 37 6c 6a 69 74 39 65 66 64 30 75 78 5a 4f 33 72 6f 37 79 62 32 56 62 65 72 63 5a 78 54 62 77 78 52 72 38 31 37 65 5a 74 51 54 79 6a 6b 75 76 58 5a 43 65 44 64 71 74 74 75 4e 45 61 7a 30 7a 4c 4f 57 57 6f 6c 4b 74 74 36 47 43 57 45 58 79 43 54 58 78 36 34 30 79 75 5a 47 65 79 79 57 66 2b 2b 57 4a 35 72 74 6e 72 69 38 57 35 5a 72 71 6e 74 6d 73 74 4f 36 64 6f 38 52 7a 50 2f 36 6c 4d 4e 59 36 55 33 50 58 4f 79 33 31 2f 4b 64 58 61 34 5a 7a 73 30 53
                                                                                                                                                                                  Data Ascii: 1PUje7V/bj8W4ZXPVp4O99t+lbJ4idxn+hy+w87rSUTa+LO/u8fIun/ebxdlLOazyS97Nu5ZojrlrHFywevKuMYazzHtV+7V15l17KXJP7ljit9efd0uxZO3ro7yb2VbercZxTbwxRr817eZtQTyjkuvXZCeDdqttuNEaz0zLOWWolKtt6GCWEXyCTXx640yuZGeyyWf++WJ5rtnri8W5ZrqntmstO6do8RzP/6lMNY6U3PXOy31/KdXa4Zzs0S
                                                                                                                                                                                  2024-12-28 00:42:18 UTC16384INData Raw: 57 54 37 68 37 4d 61 48 73 41 55 4c 5a 30 77 6c 6c 56 78 50 4b 58 6b 58 34 65 6f 44 77 39 56 4c 43 31 30 76 4a 6d 70 51 52 79 69 37 78 44 2f 67 48 72 41 2f 2f 45 4e 61 6b 44 39 6b 52 69 53 79 49 52 50 61 43 6b 33 58 6f 51 33 5a 42 49 72 74 51 54 75 69 37 52 46 5a 41 49 76 31 76 4a 4d 31 58 6b 65 59 6e 6b 65 59 6e 6b 2b 61 6e 6b 4f 59 48 53 66 4e 54 53 66 4d 62 53 4f 63 6c 30 76 6b 4b 36 65 2b 6b 52 53 78 66 2b 72 47 30 68 78 55 52 54 75 38 68 6e 4e 35 4e 4f 48 30 4a 34 66 54 31 68 4d 31 37 43 4a 75 76 49 39 79 39 4c 36 48 73 44 78 47 2b 33 70 66 77 39 57 62 43 31 35 73 49 58 33 39 59 2b 6b 67 36 44 31 73 6a 55 48 59 54 37 55 6c 30 45 74 5a 75 6f 70 32 4a 5a 74 71 6c 61 61 48 39 69 57 62 61 71 32 6b 68 44 4e 35 47 75 78 53 64 59 67 63 36 39 52 46 44 48 37
                                                                                                                                                                                  Data Ascii: WT7h7MaHsAULZ0wllVxPKXkX4eoDw9VLC10vJmpQRyi7xD/gHrA//ENakD9kRiSyIRPaCk3XoQ3ZBIrtQTui7RFZAIv1vJM1XkeYnkeYnk+ankOYHSfNTSfMbSOcl0vkK6e+kRSxf+rG0hxURTu8hnN5NOH0J4fT1hM17CJuvI9y9L6HsDxG+3pfw9WbC15sIX39Y+kg6D1sjUHYT7Ul0EtZuop2JZtqlaaH9iWbaq2khDN5GuxSdYgc69RFDH7
                                                                                                                                                                                  2024-12-28 00:42:18 UTC1024INData Raw: 42 69 62 35 42 55 4d 4e 71 6b 58 6f 43 66 42 72 63 41 6a 34 50 76 67 79 2b 41 62 37 46 4a 44 52 57 34 69 6e 67 54 4c 41 4f 62 45 47 7a 37 47 44 59 48 31 37 47 56 4e 77 6e 76 72 73 43 44 6f 48 37 34 54 34 44 38 58 63 49 65 44 69 75 48 51 55 65 43 35 34 41 6e 67 79 65 42 70 34 4a 6e 67 4f 65 44 31 34 45 58 69 71 2b 59 34 4c 72 56 34 50 58 49 62 34 52 76 41 57 38 48 62 77 4c 76 42 66 6e 44 2b 44 76 59 66 41 78 38 45 6e 77 47 66 41 35 38 41 57 77 2b 4a 2f 31 62 65 44 62 36 46 73 4a 44 55 77 44 5a 2f 39 56 76 6b 4f 77 50 66 4c 32 2f 7a 2f 2f 2f 2f 39 72 42 4d 7a 48 33 41 69 44 4c 4a 4f 70 49 4d 48 5a 7a 49 42 66 38 38 53 63 49 36 38 56 31 6c 51 65 52 76 4f 50 69 73 33 69 2f 34 75 50 52 30 79 69 76 78 49 4c 2f 31 63 73 54 58 53 2f 38 61 4d 43 79 65 53 58 55 46
                                                                                                                                                                                  Data Ascii: Bib5BUMNqkXoCfBrcAj4Pvgy+Ab7FJDRW4ingTLAObEGz7GDYH17GVNwnvrsCDoH74T4D8XcIeDiuHQUeC54AngyeBp4JngOeD14EXiq+Y4LrV4PXIb4RvAW8HbwLvBfnD+DvYfAx8EnwGfA58AWw+J/1beDb6FsJDUwDZ/9VvkOwPfL2/z////9rBMzH3AiDLJOpIMHZzIBf88ScI68V1lQeRvOPis3i/4uPR0yivxIL/1csTXS/8aMCyeSXUF
                                                                                                                                                                                  2024-12-28 00:42:18 UTC16384INData Raw: 41 41 6d 51 41 41 41 4e 41 77 4b 6a 4c 54 52 31 42 50 55 77 41 41 75 42 67 41 41 45 52 58 41 41 43 78 77 4a 42 2f 62 57 39 48 55 31 56 43 41 41 43 70 6f 41 41 41 44 6e 63 41 41 43 5a 51 46 64 41 57 33 6b 39 54 4c 7a 49 41 41 41 49 4d 41 41 41 41 56 51 41 41 41 47 42 6f 78 69 47 39 59 32 31 68 63 41 41 41 42 2b 67 41 41 41 4c 73 41 41 41 45 4e 74 7a 6c 36 68 42 6a 64 6e 51 67 41 41 41 50 34 41 41 41 41 46 67 41 41 41 43 34 46 33 34 52 69 57 5a 77 5a 32 30 41 41 41 72 55 41 41 41 45 51 41 41 41 42 79 59 57 2f 63 55 63 5a 32 46 7a 63 41 41 41 71 50 77 41 41 41 41 49 41 41 41 41 43 41 41 41 41 42 42 6e 62 48 6c 6d 41 41 41 57 57 41 41 41 66 62 55 41 41 4f 4e 55 41 63 45 71 39 6d 68 6c 59 57 51 41 41 41 47 55 41 41 41 41 4e 67 41 41 41 44 59 4e 6d 51 61 6c 61
                                                                                                                                                                                  Data Ascii: AAmQAAANAwKjLTR1BPUwAAuBgAAERXAACxwJB/bW9HU1VCAACpoAAADncAACZQFdAW3k9TLzIAAAIMAAAAVQAAAGBoxiG9Y21hcAAAB+gAAALsAAAENtzl6hBjdnQgAAAP4AAAAFgAAAC4F34RiWZwZ20AAArUAAAEQAAAByYW/cUcZ2FzcAAAqPwAAAAIAAAACAAAABBnbHlmAAAWWAAAfbUAAONUAcEq9mhlYWQAAAGUAAAANgAAADYNmQala


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  68192.168.2.449832108.158.75.1264434340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-28 00:42:19 UTC1367OUTGET /static/widgets/eb_widgets.js HTTP/1.1
                                                                                                                                                                                  Host: www.eventbrite.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: stableId=5eeee332-2dbe-4f50-a608-58f86a528ac2; mgrefby="https://haleborealis.com/"; guest=identifier%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3D262792ccd615f94050c70e4e9a1ebfe790ee0252e75d764c29ae5962b3057ee5; G=v%3D2%26i%3D691cd49e-621a-4a11-81b8-f8a1cf82474f%26a%3D137d%26s%3Dac9175c16dbedf125475978d23b2d4eff01de454; ebEventToTrack=; SS=AE3DLHSN7bMRv8VriPfxrGFK-60yKX44wg; eblang=lo%3Den_US%26la%3Den-us; AN=; AS=bbe4a8b7-ea89-4280-a817-3762a1623cec; mgref=refsites; csrftoken=8f12e1f8c4b411efa4b333ae83fd1b10; mgaff1015082076817=oddtdtcreator; SP=AGQgbbnTsmYPnTRVRhUk7k7P1NMAwQKNqtBtSXtRWfy03nmutkh5x_s6p1oErv5VR1fupNXcG6h24UWk6O_pMLQq0OvmYlTOYPMtkYwr15XQak_my7iJBJn2Gx4DP_WTr0F_RBHRzDm6IaDgHgp5n2rfT7_vTIPq9XsAyrCANpCyRM8G3JKrrBFvb0yW_bZpZwNB6GWUaVFcij7Z-C0CzHCyzl2djJMZgU9UBGLhBrmqtuIJtkGiyMs; session=identifier%3D7035e7efe69548dfa3bd3339b18ab9c9%26issuedTs%3D1735346528%26originalTs%3D1735346524%26s%3Dd31a1e360242809ca608ac4ab0c37b5eab408ecb86d0b72ff80ab7ea6962c5cc
                                                                                                                                                                                  2024-12-28 00:42:20 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 12206
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Date: Sat, 28 Dec 2024 00:42:17 GMT
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Last-Modified: Fri, 27 Dec 2024 17:34:35 GMT
                                                                                                                                                                                  ETag: "676ee52b-2fae"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                  Via: 1.1 e8dcb4c100f8f24530655f5e6f9a630a.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                  X-Amz-Cf-Id: sPzBUwxuqUK9Xt-d06D9XJTXvLUAASsoK_e-K-Ye0CsXr53VaTuBrA==
                                                                                                                                                                                  Age: 3
                                                                                                                                                                                  2024-12-28 00:42:20 UTC12206INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 63 68 65 63 6b 6f 75 74 22 2c 74 3d 5b 65 5d 2c 6e 3d 7b 5b 65 5d 3a 22 65 63 68 63 6b 74 22 7d 2c 69 3d 7b 5b 65 5d 3a 7b 69 64 4b 65 79 3a 22 65 76 65 6e 74 49 64 22 2c 69 64 44 69 73 70 6c 61 79 4e 61 6d 65 3a 22 45 76 65 6e 74 20 49 64 22 7d 7d 2c 6f 3d 7b 77 69 64 67 65 74 54 79 70 65 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 49 64 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 69 66 72 61 6d 65 43 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 69 66 72 61 6d 65 41 75 74 6f 41 64 61 70 74 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72
                                                                                                                                                                                  Data Ascii: (()=>{"use strict";const e="checkout",t=[e],n={[e]:"echckt"},i={[e]:{idKey:"eventId",idDisplayName:"Event Id"}},o={widgetType:{type:"string",required:!0},iframeContainerId:{type:"string"},iframeContainerHeight:{type:"number"},iframeAutoAdapt:{type:"number


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:19:41:24
                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:19:41:26
                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2172,i,8222471704923284287,9295922575187788237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:19:41:33
                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://haleborealis.com"
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  No disassembly