Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://11ofus.ca

Overview

General Information

Sample URL:http://11ofus.ca
Analysis ID:1585395
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w11x64_office
  • chrome.exe (PID: 5984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2168,i,6243405698356110991,4521244066718336309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2180 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 7380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://11ofus.ca" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://11ofus.edmonton.ca/Joe Sandbox AI: Page contains button: 'LEARN THE SIGNS' Source: '1.3.pages.csv'
Source: 0.14.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://11ofus.edmonton.ca/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as a challenge platform, the overall behavior is highly suspicious and indicative of malicious intent.
Source: https://11ofus.edmonton.ca/HTTP Parser: Base64 decoded: 1736261932.000000
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53689 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53698 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.24:53695 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.24:53685 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 108.139.47.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.237
Source: unknownTCP traffic detected without corresponding DNS query: 51.116.253.169
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.161
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.208.194
Source: unknownTCP traffic detected without corresponding DNS query: 104.92.227.202
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.224.230
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.224.230
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.56.187.20
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.56.187.20
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.131
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.131
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.131
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.131
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.21
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.75
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 11ofus.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/svg4everybody/2.1.9/svg4everybody.min.js?ver=6.1.7 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/svg4everybody/2.1.9/svg4everybody.min.js?ver=6.1.7 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js?_=1736261935273 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js?_=1736261935273 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1257446301103950?v=2.9.179&r=stable&domain=11ofus.edmonton.ca&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-RVCCHQBPZP&gacid=557995556.1736261937&gtm=45je4cc1v867931670z8812835085za200zb812835085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=896253733 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2024X-Browser-Validation: QFEz3B6Z4AT6PlLzuts1mBxQGCM=X-Browser-Copyright: Copyright 2024 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiFoM0BCP7QzgEInNLOAQiO084BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1257446301103950?v=2.9.179&r=stable&domain=11ofus.edmonton.ca&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger;navigation-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 11ofus.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_131.1.dr, chromecache_170.1.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_183.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_183.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_183.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: 11ofus.ca
Source: global trafficDNS traffic detected: DNS query: 11ofus.edmonton.ca
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-RVCCHQBPZP&gtm=45je4cc1v867931670z8812835085za200zb812835085&_p=1736261932267&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=557995556.1736261937&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1736261937&sct=1&seg=0&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&dt=11%20Edmontonians%20attempt%2C%20or%20die%20by%20suicide%20per%20day.%20%7C%20Eleven%20of%20Us%20%E2%80%93%2011%20of%20Us%20was%20developed%20as%20part%20of%20Living%20Hope%3A%20A%20Community%20Plan%20to%20Prevent%20Suicide%20in%20Edmonton.%20Together%2C%20we%20can%20prevent%20suicide.&en=page_view&_fv=1&_ss=1&tfd=8790 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://11ofus.edmonton.caX-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiFoM0BCP7QzgEInNLOAQiO084BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://11ofus.edmonton.ca/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 280Expires: Tue, 07 Jan 2025 15:00:38 GMTDate: Tue, 07 Jan 2025 15:00:38 GMTAlt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"Connection: closePMUSER_FORMAT_QS: X-CDN-TraceId: 0.47b67568.1736261969.10f58a06Access-Control-Allow-Headers: *Access-Control-Allow-Credentials: falseAccess-Control-Allow-Methods: GET, OPTIONS, POSTAccess-Control-Allow-Origin: *
Source: chromecache_142.1.dr, chromecache_153.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_168.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9adc23
Source: chromecache_168.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9adc26
Source: chromecache_168.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9adc27
Source: chromecache_168.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9adc28
Source: chromecache_128.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_154.1.dr, chromecache_131.1.dr, chromecache_170.1.dr, chromecache_128.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_135.1.dr, chromecache_183.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_135.1.dr, chromecache_183.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_128.1.drString found in binary or memory: https://google.com
Source: chromecache_128.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_168.1.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=pef3jol&ht=tk&f=28506.28509.28510.28511&a=90007321&app=typekit&e=c
Source: chromecache_128.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_154.1.dr, chromecache_131.1.dr, chromecache_170.1.dr, chromecache_128.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_131.1.dr, chromecache_170.1.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_146.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_154.1.dr, chromecache_131.1.dr, chromecache_170.1.dr, chromecache_128.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/17907b/00000000000000003b9adc28/27/a?subset_id=2&fvd=i5&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/17907b/00000000000000003b9adc28/27/d?subset_id=2&fvd=i5&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/17907b/00000000000000003b9adc28/27/l?subset_id=2&fvd=i5&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/a?subset_id=2&fvd=n7&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/d?subset_id=2&fvd=n7&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/l?subset_id=2&fvd=n7&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/a?subset_id=2&fvd=n5&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/d?subset_id=2&fvd=n5&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/l?subset_id=2&fvd=n5&v=3
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_168.1.drString found in binary or memory: https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_131.1.dr, chromecache_170.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_128.1.drString found in binary or memory: https://www.google.com
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_128.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_128.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_162.1.dr, chromecache_146.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_154.1.dr, chromecache_128.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 53698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56677
Source: unknownNetwork traffic detected: HTTP traffic on port 56698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56678
Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56684
Source: unknownNetwork traffic detected: HTTP traffic on port 56669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53690
Source: unknownNetwork traffic detected: HTTP traffic on port 56684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53697
Source: unknownNetwork traffic detected: HTTP traffic on port 56690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56688
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56690
Source: unknownNetwork traffic detected: HTTP traffic on port 56652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 56687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 53690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56614
Source: unknownNetwork traffic detected: HTTP traffic on port 56606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56615
Source: unknownNetwork traffic detected: HTTP traffic on port 56677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56699
Source: unknownNetwork traffic detected: HTTP traffic on port 57252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56612
Source: unknownNetwork traffic detected: HTTP traffic on port 56674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58494
Source: unknownNetwork traffic detected: HTTP traffic on port 56643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56640
Source: unknownNetwork traffic detected: HTTP traffic on port 58494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62113
Source: unknownNetwork traffic detected: HTTP traffic on port 56688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56652
Source: unknownNetwork traffic detected: HTTP traffic on port 62118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63746
Source: unknownNetwork traffic detected: HTTP traffic on port 56619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56674
Source: unknownNetwork traffic detected: HTTP traffic on port 56675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56616 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53689 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.24:53698 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5984_1385020844Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5984_1385020844Jump to behavior
Source: classification engineClassification label: mal48.win@19/108@40/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2168,i,6243405698356110991,4521244066718336309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2180 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://11ofus.ca"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2168,i,6243405698356110991,4521244066718336309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2180 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://11ofus.ca0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://11ofus.ca/0%Avira URL Cloudsafe
http://11ofus.ca/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.252.13
    truefalse
      high
      script.hotjar.com
      13.33.187.109
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          www.google.com
          142.250.186.132
          truefalse
            high
            analytics.google.com
            142.250.186.46
            truefalse
              high
              td.doubleclick.net
              172.217.18.98
              truefalse
                high
                11ofus.ca
                162.106.2.46
                truefalse
                  high
                  static-cdn.hotjar.com
                  18.66.102.53
                  truefalse
                    high
                    stats.g.doubleclick.net
                    74.125.71.155
                    truefalse
                      high
                      use.typekit.net
                      unknown
                      unknownfalse
                        high
                        www.facebook.com
                        unknown
                        unknownfalse
                          high
                          connect.facebook.net
                          unknown
                          unknownfalse
                            high
                            11ofus.edmonton.ca
                            unknown
                            unknownfalse
                              high
                              p.typekit.net
                              unknown
                              unknownfalse
                                high
                                static.hotjar.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://cdnjs.cloudflare.com/ajax/libs/svg4everybody/2.1.9/svg4everybody.min.js?ver=6.1.7false
                                    high
                                    https://11ofus.edmonton.ca/true
                                      unknown
                                      https://11ofus.ca/false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.jsfalse
                                        high
                                        https://connect.facebook.net/signals/config/1257446301103950?v=2.9.179&r=stable&domain=11ofus.edmonton.ca&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                          high
                                          https://connect.facebook.net/en_US/fbevents.jsfalse
                                            high
                                            https://www.facebook.com/tr/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=GETfalse
                                              high
                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=FGETfalse
                                                high
                                                https://cdnjs.cloudflare.com/ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js?_=1736261935273false
                                                  high
                                                  http://11ofus.ca/false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/l?subset_id=2&fvd=n5&v=3chromecache_168.1.drfalse
                                                    high
                                                    https://stats.g.doubleclick.net/g/collectchromecache_154.1.dr, chromecache_128.1.drfalse
                                                      high
                                                      https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/l?subset_id=2&fvd=n7&v=3chromecache_168.1.drfalse
                                                        high
                                                        http://jquery.org/licensechromecache_142.1.dr, chromecache_153.1.drfalse
                                                          high
                                                          https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/a?subset_id=2&fvd=n5&v=3chromecache_168.1.drfalse
                                                            high
                                                            https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/a?subset_id=2&fvd=n7&v=3chromecache_168.1.drfalse
                                                              high
                                                              https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_168.1.drfalse
                                                                high
                                                                https://googleads.g.doubleclick.netchromecache_128.1.drfalse
                                                                  high
                                                                  https://tagassistant.google.com/chromecache_162.1.dr, chromecache_146.1.drfalse
                                                                    high
                                                                    https://static.hotjar.com/c/hotjar-chromecache_131.1.dr, chromecache_170.1.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/d?subset_id=2&fvd=n7&v=3chromecache_168.1.drfalse
                                                                        high
                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_162.1.dr, chromecache_146.1.drfalse
                                                                          high
                                                                          https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_168.1.drfalse
                                                                            high
                                                                            https://cct.google/taggy/agent.jschromecache_154.1.dr, chromecache_131.1.dr, chromecache_170.1.dr, chromecache_128.1.drfalse
                                                                              high
                                                                              https://connect.facebook.net/chromecache_135.1.dr, chromecache_183.1.drfalse
                                                                                high
                                                                                https://www.google.comchromecache_128.1.drfalse
                                                                                  high
                                                                                  https://www.youtube.com/iframe_apichromecache_154.1.dr, chromecache_128.1.drfalse
                                                                                    high
                                                                                    http://typekit.com/eulas/00000000000000003b9adc23chromecache_168.1.drfalse
                                                                                      high
                                                                                      http://typekit.com/eulas/00000000000000003b9adc26chromecache_168.1.drfalse
                                                                                        high
                                                                                        http://typekit.com/eulas/00000000000000003b9adc27chromecache_168.1.drfalse
                                                                                          high
                                                                                          http://typekit.com/eulas/00000000000000003b9adc28chromecache_168.1.drfalse
                                                                                            high
                                                                                            https://use.typekit.net/af/17907b/00000000000000003b9adc28/27/a?subset_id=2&fvd=i5&v=3chromecache_168.1.drfalse
                                                                                              high
                                                                                              https://www.google.com/ads/ga-audienceschromecache_162.1.dr, chromecache_146.1.drfalse
                                                                                                high
                                                                                                https://www.google.%/ads/ga-audienceschromecache_162.1.dr, chromecache_146.1.drfalse
                                                                                                  high
                                                                                                  https://td.doubleclick.netchromecache_154.1.dr, chromecache_131.1.dr, chromecache_170.1.dr, chromecache_128.1.drfalse
                                                                                                    high
                                                                                                    https://connect.facebook.net/log/fbevents_telemetry/chromecache_135.1.dr, chromecache_183.1.drfalse
                                                                                                      high
                                                                                                      https://use.typekit.net/af/17907b/00000000000000003b9adc28/27/l?subset_id=2&fvd=i5&v=3chromecache_168.1.drfalse
                                                                                                        high
                                                                                                        https://www.merchant-center-analytics.googchromecache_154.1.dr, chromecache_128.1.drfalse
                                                                                                          high
                                                                                                          https://use.typekit.net/af/17907b/00000000000000003b9adc28/27/d?subset_id=2&fvd=i5&v=3chromecache_168.1.drfalse
                                                                                                            high
                                                                                                            https://p.typekit.net/p.css?s=1&k=pef3jol&ht=tk&f=28506.28509.28510.28511&a=90007321&app=typekit&e=cchromecache_168.1.drfalse
                                                                                                              high
                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_146.1.drfalse
                                                                                                                high
                                                                                                                https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/d?subset_id=2&fvd=n5&v=3chromecache_168.1.drfalse
                                                                                                                  high
                                                                                                                  https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_168.1.drfalse
                                                                                                                    high
                                                                                                                    https://google.comchromecache_128.1.drfalse
                                                                                                                      high
                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_128.1.drfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        18.66.102.53
                                                                                                                        static-cdn.hotjar.comUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        142.250.186.46
                                                                                                                        analytics.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        18.66.102.11
                                                                                                                        unknownUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        74.125.71.155
                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        157.240.0.6
                                                                                                                        unknownUnited States
                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                        142.250.186.132
                                                                                                                        www.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        162.106.2.46
                                                                                                                        11ofus.caCanada
                                                                                                                        395660EDMONTON-CAfalse
                                                                                                                        172.217.18.98
                                                                                                                        td.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        157.240.252.13
                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                        104.17.24.14
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        13.33.187.92
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        157.240.253.35
                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                        13.33.187.109
                                                                                                                        script.hotjar.comUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        104.17.25.14
                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        IP
                                                                                                                        192.168.2.24
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1585395
                                                                                                                        Start date and time:2025-01-07 15:57:46 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 4m 10s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                        Sample URL:http://11ofus.ca
                                                                                                                        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                                        Run name:Potential for more IOCs and behavior
                                                                                                                        Number of analysed new started processes analysed:24
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal48.win@19/108@40/15
                                                                                                                        EGA Information:Failed
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        • Number of executed functions: 0
                                                                                                                        • Number of non-executed functions: 0
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.64.149.23, 104.18.38.233, 142.250.186.99, 142.250.185.206, 66.102.1.84, 142.250.185.78, 104.18.8.116, 104.18.9.116, 142.250.186.174, 2.16.168.109, 2.16.168.106, 142.250.181.238, 2.16.168.105, 2.16.168.125, 142.250.185.168, 142.250.185.72, 216.58.212.174, 172.217.16.206, 216.58.206.78, 142.250.186.74, 142.250.185.202, 216.58.206.74, 142.250.185.106, 142.250.184.234, 216.58.212.138, 142.250.185.170, 142.250.186.106, 216.58.212.170, 142.250.185.234, 142.250.186.170, 142.250.185.74, 142.250.185.138, 172.217.16.202, 172.217.18.10, 142.250.186.42, 172.217.18.14, 142.250.186.142, 199.232.210.172, 142.250.185.163, 142.250.74.206, 142.250.80.46, 74.125.0.102, 20.12.23.50, 20.199.58.43, 40.126.32.138
                                                                                                                        • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, clients2.google.com, redirector.gvt1.com, use-stls.adobe.com.edgesuite.net, login.live.com, www.googletagmanager.com, update.googleapis.com, r1---sn-t0aekn7e.gvt1.com, c.pki.goog, www.google-analytics.com, clients1.google.com, client.wns.windows.com, accounts.google.com, fd.api.iris.microsoft.com, ctldl.windowsupdate.com, www.googleapis.com, 11ofus.edmonton.ca.cdn.cloudflare.net, crt.comodoca.com, p.typekit.net-stls-v3.edgesuite.net, x1.c.lencr.org, edgedl.me.gvt1.com, res.public.onecdn.static.microsoft, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, a1988.dscg1.akamai.net
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        • VT rate limit hit for: http://11ofus.ca
                                                                                                                        No simulations
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5188
                                                                                                                        Entropy (8bit):7.9621393703239525
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:0avwhi7XqmmRjx1oSUYKwm6uUo0m5HK4g0I9Wya5U9BKi9lZ8KRdcUwzUuSU:0mL7jmnKwFuIKq4g0I8a9MiTZHdcUwzj
                                                                                                                        MD5:343CF6513AD077097331ABCC679D0EDA
                                                                                                                        SHA1:DB11402D9F629495A5052677AFDD1001956558C7
                                                                                                                        SHA-256:FD4E0B81B418B7BAF47AC3007E5CEBE713B3A13F328DBF4FE2AB2D0A4EE0073C
                                                                                                                        SHA-512:B7A33B3C62D776ED19F0761D541048F2D1A5F551EA4BF3F10B0CD0DB2668C2D57839EB3F573AC8E8007BF682323B98EDC2524EC1B610B0ED1A33625C8CAA1827
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://static.hotjar.com/c/hotjar-1482208.js?sv=7
                                                                                                                        Preview:.!..........mV...eT[*i..\!...I.j*..s..K.ePbdF...~.....Q........y....?.............k.`.....@hZ.*..Uo.(t.s.y.i4....uMs.../8...Wk.6{.AW..uQ....T..'.I..O.Y...F<a1 .Wi..V.ye.c](......:GMK.-..!...k..Ksy.U)#...{@x..m.@.Z.x[.+.jY...yg..?.(.a.%...O.....:R..p...]s........JZ.ts...4eW.;8:.....1D-......0..tTj/+kq.7C...J..SN.[.R.RY..1...|...Vzt.`,(%...c.;.....l.JJ.....Y.......-.O^..../.....:. ..P.:.].sG..q...).6..`........TLncv.L8W..?4.;..L.t.o.....2..'...{.H.wv.On.H....7........!T.v].v2.B..I.N..2.H..CH>..:f.(..D.........?J@..3...[2... ?Z.a...jv.sv.`.'.3...'.N.C...9/.....P*...]..P...qa.!7.a?..."......8.d ...&.OT|s......0..:....A"..I^...Ld1.a.z...._z..R....DN.s.M..">.<.).RH.j...h}>fu.1....Y...J_.Yw...AoM............[..V.Qg.~..`a....J.-.(...O.."..o>c.N..E..F.....f..e.e........f..l`...P.XU.HcL4.X..."..B..j...2.&....].)h..+.H`8#.q1..`h.K..|.B=A`w..<.9.,.....~.....P....G..(..a.].\V..Q....%S.n.vqG=..[.FF}F.\.....kWVt...Q..Nu..C4..Q....]..~y.1tf8....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 44067
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):11336
                                                                                                                        Entropy (8bit):7.98274114752215
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:U1DO/JRL4UADQ0JAjOmB5NRLkAq4wo9d1QdOlUfMbMbeEi1dHLC2KGkgM5BdFOmx:U14RLkZAjOmHywUfbbqSveU
                                                                                                                        MD5:1C2B2A893FFF7ABD2B3F42A38459E149
                                                                                                                        SHA1:251EE181BD62030448A7EC948943B4C94B48E596
                                                                                                                        SHA-256:FF38A436468EFCE657D234C396213E5DB1F4ED6B0E5045C94A4F7B04E0E7A1DB
                                                                                                                        SHA-512:914888F3970AC3B630402E2194D086DB6ADFAF4A6C66D8DD8685E123A54E2B0DE66318D33C6B7B05EA0F38449EC1DC5B21D49A482A1BB1F279EED91C13F987AC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/js/owl.carousel.min.js?ver=20151215
                                                                                                                        Preview:...........}kw.6.._.y..d.........L.s.s..g..u...l!.I-I..X..[Ux..AI.d....m...P......b....1..8..T.`.61...5...5./n..lbJ*.X......b.>..M.Wv..m..j.b.b.v.&[..L....Uu.UD.vsw..#...V.6..wU...|.....eYV+^.....L..X...v...j.f.o.Qk.)...[V. .:..0.yq.o...^...[..YU.M...[...sh....@V....oX...*.-GO..x.+Fk$..t44.'U...o.......o...epuW?..8/.m.XI...H!h.%....>.U...2(..X..cA.?...i6l%..Pn[...C.W-..e.d.L.....!Db$Q.z.$?..8...&Y...&.GIS~[>...fa4l.z.,.D..`....t......<...i......5....D...."UUY._rXmOj3.mC.......'{".L....g.x..A.W..x...5[....W|...l..w5.+,$~4..r.>..+..u.d.I|.h.t,...|.B.........7X1.k.#.c.!.e....q.l(.Zl~...........L..E...|.d..3D...'.0.........X....<..7..|...F....Q6.._.wU^H.. ..u.=..M..L..@..MI...Z.V.>..a'U../7y].A......)_...#.D......0_fS.&0.iu....?#.?...H.O...J.2..;.%7oTbj..T.......vZ..I.(L.......`&...S.P...z....>...yd.'..Fb......-...0.T[.2 z.DGq".5....U.S.v..$...k.w.mv....N..1X....qI.+...z/...X....X.r.......7+h%...H. .nn.{......e.[O....p.dgv...q........N.,.=.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 18617
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5009
                                                                                                                        Entropy (8bit):7.952693059148116
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:9EUXJaJeASZCCMcVWaCB5px+zMMA3H3QvWpL8H7l:KaJ+eASZCCMcVU5pxOMMA33QvWCh
                                                                                                                        MD5:E6624E0B978E6DDBA476BE41AAAA82DF
                                                                                                                        SHA1:822E920D8233072110ED7C8A7F379E5B13209B18
                                                                                                                        SHA-256:DAC86A9CE08E4D8CDED47B4FA900A664B0C997D8910C2A1BE54A423678925A41
                                                                                                                        SHA-512:2AC19EA0BC40A1566DE8569AB40D7E42529AAA6EFA303C5658B294FABBBF946B4CC23939079262A13C90EB7464F5E8609F7B5E0B35303FB53196430B61FCA09E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-includes/js/wp-emoji-release.min.js?ver=6.1.7
                                                                                                                        Preview:...........\[s.H.~._a3.j.#.....8..........3.......V.,|...k.....n..yp.u....[.#.......xv..'.a.%..1.i..~.c./....$O...<..S6..u..:..K.......2...0=(..8..l.Lu.I.g.`..c.i.rL.<E.L...,...:K<.#.S.%w....o.V....1.i...F3g...4...u5.M.......`:.$.".FOq..'\.#.O.Q..7.x.IV.Y.d..E.....0.._...M.5F.x......z...,O...M>........:o.j.O?9.a..^.>....kq.X.Y..b.0..j....p2..E..4.;.m.V..T.OB&.o.......'.y.... *`..J37..VK+[..r..|.....'.(d...rQ....0..S.............n.....(.....h..'--2..$..........@...0..a;..I..5.i...w<.on.h".-.'3.F....i.}..R&?#.i.9..f..(..X...[....?.......}...5.r..[.k$,jl;A..e.v..i....u.,S;-..$._...V.95..q\...I3.....X...,.d..5.&.0S31...T.t.u.....An1..RUff.D.DLo..c)...>6X.]..f....bgJC?.....u..nuf.......4...?...;R@Mn.|~k..3]M..be........1.s..[.}..Z..a....?........',..,..r7.....o...Z......h?%...I..i`.'..%...3.p... Q[f.j..nVx./..2.k6...L.a..a&Ari_.cR.. ......I.:<..1..L1.H..4...._...aX.a...L......k..kf........f.F....PR.......$!..P.M.d./K....+..$H$.d=3..C.l.-%...WE.H.c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4124
                                                                                                                        Entropy (8bit):7.935590333685842
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:vM4cD8Z+uFQfFP9B5MnJR5CrOe4goJ4K/EcsnrVlT:vLu80uufMJR5zoox/EcsxlT
                                                                                                                        MD5:9DA7B8563A2F663D3599645253193AD8
                                                                                                                        SHA1:864276FD1B590CB935DE0FD04B3A3C10948D7D79
                                                                                                                        SHA-256:C04A684D5378E919FC51F7FE0E7D6592E4558CD49FED9E45A88EFAB676123931
                                                                                                                        SHA-512:E27AB089CEC0D6A828FB623A32514834FA84F8B89ABAFA14B9F90A77C3E8FE02EEAE91828A05B373B5372A64135D775B378D05A2FA249E919480EEE07F57C9EA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js?
                                                                                                                        Preview:aH.. ..k.._.....v.U.....t.i.`...V...!!...p.w.VzB.o....@%.=...b....{...."/U.............&2....9N..%j..[..........}EG..y....qv......0.._..S,...O.C....G.1.c...v......<.BU|...E.l..<2........[...H....?...X].v...+.-....j.[.m..U....."z...{';.@......h[&.(.........-..."..Z..:-.E......2N.../.n2C8f.#g...;.w.c..<.J...P.=1a...z.p.3jy.|..'.LO..*.,...........m."o`H.....0.a+bCt.m.....v.......&:=.l.g8...>.8.1....8.9.p.+\..o......pLB.B.X;...@..y..t<.g..a..8.I..8...!.o..;2........5.$d.4.^...@.;...U....x...0n...%.. ....tbS.^....w/.f.>.q...<...A.ssLBV&j.s.@....sT.]...[:.....r.n./..Q."..b.d..=5A.1....L..6.8i4.u#m...N.t{?'.6..V.N..[...O...s.P...$.x..8m..Lb..y....h........Y...-U.{/Lp.$..\5...Nu./f.\6..bVSo...=..zN..i.=(.2..)v.pNB6.....Q.3s.L..w..[.....d[.G..n.lq.\^..v.h6.$Z.8X-.oI.L..=z.h..<..J..m..i[.Z..L."....LKF.Gyb..B...6.A$H..r.3..._Pf.r6.I...hxe... .^e.4.....=e...]...,L.-R&.=ei&..48.3..->D*WWqz..y.....upN...I\......-Y.$..?...[JZ.A..$...NFP\A.....rW
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7317
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1943
                                                                                                                        Entropy (8bit):7.8894948135390255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:XAaHk6K26cU2CcpMoJmQ0fyvb/VtlUgxmZlExT5GD3h8LmpX:Qkk6pJAQjVtXBqGK5
                                                                                                                        MD5:4FFA38A236029DD6D788F49A756DF44C
                                                                                                                        SHA1:B813A2F692F658BFFF9BFAF9335E5D7323055803
                                                                                                                        SHA-256:7CCF24A841173FEFB305B7C68D757AB9ED2F9A5EBA432F54F12CBA4F24A56085
                                                                                                                        SHA-512:3BF332E7DB8A430874A905139379DC9C003DE798FB4A6A554D180759EDB3F0400FDA8EB82909E4D3DEE1447C4E6BB18BB62F17427FBB58521EE4E3AD9A3B3F3D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/js/init.min.js?ver=20151215
                                                                                                                        Preview:...........X..6...3....&..cH.<.B:..4.i;ms.>t.....5...pW...]}..9.....Z...;..o]2R.'.nhA.f[..b....... ..z.r.....m0_.."...2.Ee$f.H.../..Vd...#...$".<_3X.g.R\...n.z.KH..<...OY.a.)1W.(a?U...E>\....ji.....y..<DA...5N!.vj.'[P=......4...4..,Nh!."..U...d..XK..T_w...d.8.....%_.C.Z....x.S....D-.s8,...s....F.....F..hu .^........v(|."....p.=a..=.G.$Y.|q..b.c.....Q..gi..,1..2p./...e.S)..K...kQr.."n..fo.Y.N.q.`..)..Y..P...(.......R)..../...2..Gk.7..b.@.)Z....n.W)..n{8./..E.........;....R..H?.4....C0..H!.c..o2.....@.7.o...-.C<H...R.s..4...bHw.r...].K.....u.z..-..u.1.......W.&~...X.6.....S&2.P\..}.|<Fwn........`Z.....s%.yp..`..2.)H.l...5<..dP......RY....b..X.C,.......v..W......zf.F....9...\e.9..-Y9l.!m89.....1........Z...:(..I....5v...9..c..+;.4...L..e.P....+....i...%..qG...$..\......y...yrT..vG|.p5......[N.U....B..~.o \.).T...E....|.{..P.......X}qR1..r........... "3.D.x.hx.....<..t/. .g.;......|....#-8..X..........{.. x<5.1...2#...xc`.&sP..C....Q#.....v.#..<.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1245
                                                                                                                        Entropy (8bit):7.825416454611526
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:cj/nCtiZBCZGsHiZEP/vzoM/fkR8r9F5aTezRnWvTgk:8/nCtaCZtHwm/vL/DF5ueVnW/
                                                                                                                        MD5:BA43B3A74A1C1B4C77E6D818713869F8
                                                                                                                        SHA1:8094D73A4FDB8D9C9753BF427F0207D70A7BABDC
                                                                                                                        SHA-256:04D33FD8805C3F20C56C5E9AB8490AB2505830EF11F145217DF3C42D87383283
                                                                                                                        SHA-512:A14A0205E1212E8167A78D43CCC0D9C689CF79751571C3853A7D7DF263CAE0879320C0F430EF7C859C8440939669BB092B82AA6F504FC2998B81304E50C27B7E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:..X. V.Y.2.P..zz.. x...$..\Ig...~.....Dj.zg...l1.$..j..FK.....V!@J/Z....'.....:.y.?K>.....=........^n6W..u.JG...yz....r.>l....i.....[.R5=.:..$.;.?.u.r.......K......?.....t.;.l..............z...o}.......y..#............U.>.yt...IS.5't.3.......u.{...m.-o-.......W.j.....+.[..w......3U...:../....}...3.......Gt:y.......:..{.~x.7....e.c...c.?.|....p........v.o..0g...b'.I.W[7QV...+.......4...F...b.t1V.Nb....A...RP.B..P6..u..VXa.f.a.33L9w...'QN0.Seg...q..`....a.E...8C..+^...+.......Y..C....j.........+..8....2.....,..i."T....%.;..*....<3...2.L.*.Xf.*J.D..=...l..@.+,....~..{.}.L..aE......l=..0yg.J.hP..t8...uD..A.N.j.Z.Nj..6.cX...J...(.C.....-DfY... .l>`...G...P..5*........Nv6..%.....D-.(..u....84.Z......8Hg....e....E."K.P.J..n........".6v...,..X.PIm.L.0.X.0.+...[e.E.l*+.4Jo]..<...7.U.;.}../....k..q8B. .T.1.k.~..pCq.s.5h...y...q8........k.k1..x...I....+...lR.F.... ..............<......kp....!.B..R.j..%}..V.*"-};..\..."..Z...\..p8.......q.Q....hl.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4119
                                                                                                                        Entropy (8bit):7.949120703870044
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                                                                        MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                                                        SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                                                        SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                                                        SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 21200, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):21200
                                                                                                                        Entropy (8bit):7.988395740423504
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:aQYNv1zzpTVjXrv3RswsLQIweildCNsRx7c1ppAevghc6xSuBjBjbI0OdR123:mF1T/RsPQLeilM/BnkSu5BvIr6
                                                                                                                        MD5:2C3D97E3AE0BFFE62E993D028D099E64
                                                                                                                        SHA1:7D6556F76133C857DB55FF10A8EC8F084380DAAC
                                                                                                                        SHA-256:AEB3889D522F8DABFC16F6586EF2697F2C8873FA27BF71D202E1B95CE85C98D9
                                                                                                                        SHA-512:96FA4788642484A39FF800CBBBFE652F3509B6FB459FEC5DEBA73510B1D113FBFC46588B99AD2951A00C255312F1E0415E35C5B02CB2C045A86BC9D2C01F0339
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/l?subset_id=2&fvd=n5&v=3
                                                                                                                        Preview:wOF2OTTO..R...........Rx...........................R?DYNA."?GDYN.!..*.`.. .6.$..@....k. .......@.y.PU.KB..j...O...._......;.+.].{. .../.\....6.r...=.[......UDIE..BvY q`...8II....q.;..?m......q.....G..O.c2.N...3+..U...v!&/..'.L\gW.d..w....,b....5.......}g;H.R)..((.D..c.)..t...3..>w....>!y.{i...&y..B..0.P1....D+HB^B.1..+.u......V9.....|..$...~2].........n...w..Ghj.&...D....Sp.e.-Qx.8t....!..8.Sr..i..x..J....|0..ur...+}.'...S...*.*.hT........S0p.@?.L.coF.R.=*)...[.w..{3`?............KJ...I..[.i...nvb.S..[..f.n.~.#.....DA.@..lovo....x.'..Yw.:x ...CD...3.:...`.r..;...m......pdgvf.......ci.....T.aY...Vd..cX.5b.9w...y;/..._...!.?d........:...../._:Qb.....0.|#.a....$.8.,....../w.....SL>7E......u...p.j._....~.Q/.3.g..v..\f2..K.==...3.<J._.(K....H...9..*.....l#..r.Qn*w.;.%p.\....p..../.........'...;..^.$......8(>#.d..D..3.x.P.F..+..x..+.@..0....8.G.$..K..>..%P.5..]0.W.*..]x._.E.zh.Sp......O.3../.b$&a..`5.c.vb/.a?...^..x...3|......H..)U.4....k.F.....z
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 10565
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3040
                                                                                                                        Entropy (8bit):7.937165859495517
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:XCw0FzOu8pA1NVWj8ZR0u2m6ae79HV3mMsvEfAPvN/dnvDmNPwHUX3qh4n+8CZNZ:yBFbzxbx2mxu912kfy3Sy23W4+RNHSU
                                                                                                                        MD5:20D191FBCEFAF143FF6D9F0234B3AFD4
                                                                                                                        SHA1:85C302C0F4D2393BD1C3FB724A03741A14860B3A
                                                                                                                        SHA-256:0398C654FCCF925B52CE33037CF350414BC27EFC9DA7DB916EE7DBE646541F7A
                                                                                                                        SHA-512:2074A88462D1A13AE3FFACDA3830E4829CF71FE6C9F189696D12E216AA9C4DEC9AD9FEA48EF59A46DB402571418FBB23778521848E1144EEDC810310D2043291
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.4
                                                                                                                        Preview:...........Z.o...*..yR"...bvt.uk..-:.........y.H...$....HI.%K..z(v.G$..=>...H....4..Q.=......$..........`........u.....w<.."...>.P..^....Y..|R.w.t.`..b<.^{k,gtA...{..Hz.=r,...JY)g.....$~..J...8....-.j0.P .....V...........g.,].......).w.x.g..Y...(w.>....X.d......{88..J.V....!...'.E.....$...:...$....w%...R...9..p.p...cQ......(.W.~.....=...\{..X.M.FA..;.4...f.w....W.S_B..!.......=Uu..s.`.h...^...ZY..-..A..G>.M........[...f.&......R.g.K...9zz.......$...t..;%s..Z.Bzd..nX.-.(.........'\...$.5g.T.._.....P..3f.c..k...7.>.......k...:u....Kp9v...Tl..um<.`,u.!..6../...00..w.....K].^..P....i.D...v...IT....$c)..y.z.A.A(.#$...[...L.........G.w.$.."q..(..t...A..S....gM@$ND...h..Zn:...A...;.....h...3....}.m5..Z...s...!Q._.....e5....9.w.8.-.....ZI.SH.X....<-i.H96.....O..<e.....i5.L..A..(.....$k.@.Z....U.(....\.u+6.d...H,#X..9...43..U...N.{KyP.....4....y.*..m..x.. .F.=!..WP..9,.3......{.s.g..k@f9j).$.E..t..*.8.E%-Vp.#$/....,/K.:.<./&..|........`.g..O.K..a..I....`
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (17021)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):416835
                                                                                                                        Entropy (8bit):5.645834961108799
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:S4HAlZYnsmQ8XRZ1HcRCrZHe5NAoEZMf3/yxfqDuT+boTC:bHU5m9XR7Hc81e5aIBiC
                                                                                                                        MD5:984907784E793CA2D0232177E232B041
                                                                                                                        SHA1:DBF0FCE74FA49C8BCFEE45B2DB8413AA9DD1C2EA
                                                                                                                        SHA-256:085D3E3AC703B5303CF88EC90F5B098470BBD97BB2451EB1635B2EED6AD75EF5
                                                                                                                        SHA-512:7239068D4661FC8FDF29D84D1B821E99A15D083DA218406D4B1A3647BF8EEF39CDF46AB8DFF0360C1DC9E2581A72FEF2707C8B88E6D962087E0FBD33B8AB48BC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1896), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1896
                                                                                                                        Entropy (8bit):5.375653132218436
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:0SHAyWrfKyGSB8jVDtn6082bh3kX0TSK+FsBiGlwlabM:0zrf38nNbhlTS3sB9ilkM
                                                                                                                        MD5:C0A356327FF54BE031C7376E8A59C4A1
                                                                                                                        SHA1:CE3BDE5061F3C42BF66A53D4BD8AB8BE90A3F4AD
                                                                                                                        SHA-256:9137B33CEB0E8B966C5942ABEFF0FF11670E36AFE176B73480FC24E7F214632D
                                                                                                                        SHA-512:ED776A39AE1BA94FE1A9B52E4BC7A9AF41024A3F6568B5A7B9A972AA8C364D0DD127E4D4A1A734C8A36312D820DE01C611B33E25BC20A3A2BFF98FF49891CE7C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFragment(),e=!b.hasAttribute("viewBox")&&c.getAttribute("viewBox");e&&b.setAttribute("viewBox",e);for(var f=c.cloneNode(!0);f.childNodes.length;)d.appendChild(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b._embeds.splice(0).map(function(d){var e=b._cachedTarget[d.id];e||(e=b._cachedTarget[d.id]=c.getElementById(d.id)),a(d.parent,d.svg,e)})}},b.onreadystatechange()}function c(c){function e(){for(var c=0;c<o.length;){var h=o[c],i=h.parentNode,j=d(i),k=h.getAttribute("xlink:href")||h.getAttribute("href");if(!k&&g.attributeName&&(k=h.getAttribut
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-RVCCHQBPZP&gacid=557995556.1736261937&gtm=45je4cc1v867931670z8812835085za200zb812835085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=896253733
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (19950)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):285437
                                                                                                                        Entropy (8bit):5.5558084599839495
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:h8FitgcnsmIj5+D0MzmYasxzuZ1IwPcRCrhh1hka0Mf3/s2pm8h8/M1:CYnsmQDZ1HcRCrUa0Mf3/s2X
                                                                                                                        MD5:58B55965D712D6D819B54E326DF21275
                                                                                                                        SHA1:D9BCF3045A4148F2E302EF0B91DD5B75EF26F1F7
                                                                                                                        SHA-256:F46507F03E6959094525CD498903B4D119E409C2733B187CCF2F607ECAC88477
                                                                                                                        SHA-512:639CCF07CD122AE20214AB546EF4A36D9C9A59E3337E45CEA3BDE63CF453EA8E6D883727698EA97A27D550F8ACB46E24C95804F35B2132C366E069617B977698
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-147061562-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersio
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 95833
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):33166
                                                                                                                        Entropy (8bit):7.989961624714854
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:8kSFAsf4tg4mtZv8L6X5P809+DTdpvaYmRgMYr4gYHe:8kSnwt63UOX5P59+vdpCFaM+
                                                                                                                        MD5:E6FC698D1384FD615314A0DB1E0E41D3
                                                                                                                        SHA1:E9B9F49623CD344F9E3A09372FD35FC4570D1D02
                                                                                                                        SHA-256:5007106F93A0635FE3EDB2C3D66A253118643399FA21ADAB34B60E8BD0BE6E32
                                                                                                                        SHA-512:8768CC0FD5C34563FD6B5B969D70B1DA7677E5E43E92C9CE5791C39578E8A03958AD64189C9B2833CC7A5929B737A819D87D3AE179615173BB81C6445165C1DA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:............~.F./.*".G...%9.o@!XGv&..mb.K2...LB.b.`.P."r.e.e.l._..h\(g...E\.}...{..7....OU.<x._.E.EQ}.N...b.Y...{^L.w...}...e...y..T..$........5E...,......eY......MZ....o..L......T......|...2.7e~@.......&_..Y.....|..OX_g....V..<XF..ZD.I.......E./.ZUt..T.*...#}.......|R...2....\'.7w..e.N..^...M..E.".N'....O.G..#.4.O.sj&...N%.....b....>.x..d>.v.._...;.....&:>.g.....yp|.....j...k..yR.~...R.k_OJM..J....|>.|.+=.)O3....IV...L......Jo.I^,....v;.......L....|.=..z......l`.><<9.?...A...A...P/.eQ.(.=...`%,.-UU..E]...U........h..E;..."Y.|....UZ...,.f..Ei....(9K....3...<lW..yU'...*ej.'7iy.r.3.?Pi..4.......n..u.Nn..w*M....R.O..[R.U7.).70.*m.}.b...;...2XzD]...).=.s.x1I...T..W..+Tp..U....7....G...R....)wV..z..}^...v?O....Y..x...<..Q}..;J.`.mom.F...JU.0CB9...5O....N......1..v..0.*U..B.v"g'..0N...b....7..tz.d..(Vi.7...}...Ve..l<.T.,H.[...L......]@.G..K.p...`Z.....N..Q~.j)...[>..(..s.....(.k...-....oWI..\..S..UY.....A..Q.......y..q....S.&~G.F.Y..CSLU..E.<
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):488
                                                                                                                        Entropy (8bit):7.529374465269789
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:mCUmhQtH2NyBpPsPTQEGAmQSZrm8YILtspk:mtGAHGyTcUEB5SZvtspk
                                                                                                                        MD5:F7A7BE0D5EAE440C50710401C1C883F4
                                                                                                                        SHA1:6417B60F9604516E3BE59143D52E736534702865
                                                                                                                        SHA-256:77943DE32795362EF0F4E819323A929189C0BB5397616F4CC926255FA3BED397
                                                                                                                        SHA-512:E019EC187463A6E1FE16C1094AFF8A2BCAEFD105D7C59C7FB070E8EABB1815E00920F254E14762B7277FA51DD5F38B198D4512C728AD8033000092D47CE0DC3E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.... ..5..;....(R.[..J.S...w..9?r.$0;.,......<.....E.`...&...%...E..wc$...e..S$.[w.... [..pQ.uY....HH..^..]......T],....h..B$..z^d@................._../.@(.....1....0......N...{=..R?..iF....l..U........k.Z..w...K:pZ....CD.l.b).m1_...9I.-.'.M..[.;..t;.<...C..!..f.....T..8....."W...X. U...a...y*......|..&.H..g....6.....NnIf=.tG..j..<.n.......,9D6n.,...-.."..X..a..i.$a....$.$.. .j..(.6.add2.v.....$.0d..c6.R75...3e.#.X..`....$.%I&L.....a.I.$."..$..H..t;..Q.OB..f:.t.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 217
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):189
                                                                                                                        Entropy (8bit):6.790742225659562
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:FttBHnEENeGgGhX/G1LAAhz+sy21Ys8CB11Qdjcz8/R8MfA11U36t0utIqrVJXjn:XtjQVGB/iLAAhz+2adChQdJapU60wIqv
                                                                                                                        MD5:5A18E16EB01CBAA862EB32E6B77BEDB2
                                                                                                                        SHA1:3ABF9B913CC9F558F02CBA7C9B822F8D1812CB96
                                                                                                                        SHA-256:D2B5AF913332941D5AE7786D1FA70E0D009315C4EDE6AD5B80D0F663BB54521F
                                                                                                                        SHA-512:CFC7947BA50CDF2CE6F5B3CC7EDCE9149487429925F86CB87652AED065824AAF19CC1E420CF5F962FFC100FD64B37C4CA4232CB3374362234803C3C8D8E9436A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-includes/css/classic-themes.min.css?ver=1
                                                                                                                        Preview:..........=.K..0....q.#.@#.....P.%...q..5..|.......Y.mUs$..BP..;..d.y.I...c$.k..j....Z[5J.m......E)t.P0.xP...m...W>u.."....k..4m.....2.a+.....E....|\O.CY"..[e.#...d.d...../.......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):245020
                                                                                                                        Entropy (8bit):5.453937870555613
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3fCX:6FLeYcgWJzm8NNfFcrHurPK7d3KX
                                                                                                                        MD5:C281685D97DFB326E485D666280531A0
                                                                                                                        SHA1:8E0F1416D573E76DDA51F3640614C004D44C4520
                                                                                                                        SHA-256:4B851BD9AF5635C2682387427EB718D453B8E7AEEFDBB01C8521AB32A49004B3
                                                                                                                        SHA-512:5AC00DFDC037F1ED98B7635FB1CBDD816FCBF72DD26BD3E34C49E13544ACE623ED50A9D59B9696DAE7CC1384DBA0529A1AFB78A80032A4ED10006A4F6496ED82
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 12948
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4184
                                                                                                                        Entropy (8bit):7.955307574752711
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:PBe/PTv2sC4Xye6YjBy2F6RZ8hEgH4tk4yWkOHl:PUPb2HLe6Ey2F6RZ8eW8yWkOHl
                                                                                                                        MD5:678C30E7006948DAC3A4C752EB69FDEC
                                                                                                                        SHA1:59B5E00C9E94B2763E49AF3FC09A11E68383C3C3
                                                                                                                        SHA-256:E3297C7A025F8DDBFFF8EFBC586B857959F890085BCEC83E57C0CA296A27BABE
                                                                                                                        SHA-512:8C024D555D42C9CBA1EADDC2552791927BE5EDAB3C1F19A1619D855BF289772C5FD3D4B39529CCA8FFC19352427FFBFDE936D4DC16DC88F420D30CB16E4583E7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.4
                                                                                                                        Preview:...........Z.o...+..p.)-'w..X.JP...E;......x.F.cMeRCQIs...=..I..s..,.X|.....y..E.s).pO.O*..T.E*E.'<...;.......... t...y.R../.&.{;.%..O.2X.I.rM....Kr.<c..z..g...~....L.|..*..0.....1U.v.j..97RiC......_W\...O....~..........>.+..........a......Y.5...*\.h.@..i....r..!}..{.6J.....WA.F.H.:.8...&\.u..n.b.b.../...`...|..l...yN....t.4.!.T...H.\.N.".7........f.f..H.P\.JLxt_..?G.=.G..Y........X.....N.Y.....N..@.^5....S.a..[s................U|vN3.A.1k..Au...b.%....f.$.i..~..z....j....v...K.[....*...6.JJ.k*....,!.Y.g..v.?...H.X..2..Sp..N._....g9,.....r....NJ....%..l.r..2.:....*....."..FQT6.?>q.'..^....e.........R.T.]s.&.J."s.J. .#.)..]..A/3...& W.59M..4Q2%!.KGV..~..4O.o....e...%.UR..7.o..'....#..H.x.'.....?...(.1..2X.H.....#..|..d@|I....}...Ur...&P' ..d.A.k..T...+v...-..S|R*y.n....l.\..4t.:H[....[>..)a..{5...rb.Np.m'...s......L ....G.TH..h....Q.G...o..P.~.0.6,"..1....;s.L.t~.Vi?_...y..~..J.Ox..&..._.$.s.xQ...I#9dFK.|.a....!..[.....~.I.:kh
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):492
                                                                                                                        Entropy (8bit):7.5553748421313225
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:u5CR1izDEFCKcN8nb0mFQ5tyA+K6AFbrzOy2WjDitHteuIP0v4:4CR1i/Nmb0YBMFXzOWAHMu+
                                                                                                                        MD5:002BC9803646E5025863F59E0D825BB5
                                                                                                                        SHA1:1E4A6D430475F32BD04393233170A306460FCFE2
                                                                                                                        SHA-256:4D4B1798088216CBAC71D4B61B862AF1D718294F31A3F78D6CBD619CA4437BBA
                                                                                                                        SHA-512:469E2963330AC9D92AFB144687B5633327EDE05B31FEE33017804E1EA5221228FCF11301888831C66B5662ECB2F4F4793975EEA27E30BDE768F97D89FB353134
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/uploads/2019/03/header-logo-1.svg
                                                                                                                        Preview:..&. ..MSy....d..w?..&.M.....O...J.j.U.F..7...l6..`.&.6..z.......e..c?O...Qk.S..m?l..}6......8.>.g5.!d..~c_]....~].'..."....om.f..8[.,.Y{...4.. .0\........<......m..|>....OJe.r8Mh+...l. ..4M.........+..4...7.G.-.*.Q...a.6T.Y..u....}..v....Gn;..{..S.)...k|\<L...,a.....]$.3....#.I+D%.4.)$.S@.. .RS@.;...5.......7....H..!5i....v.+.{y.G...<Ckb.HJ..<.RbD.<#U$H^..*$..P6...){.g.p"F......1bML...7.$#I.......UV.B...W....x..:.. .....mk.........Y......)....#d....D.('........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):524
                                                                                                                        Entropy (8bit):7.571500442627368
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:Mrmfz8XyRKq5oaQS7ZaFCq2HgONAuUEpaySdgmSL7Y4:Mr4zHRroD84v2AONAuUA+gmy7Y4
                                                                                                                        MD5:9AE214619423BB9A60486E6FFFD5B80C
                                                                                                                        SHA1:F9E9E951F75657BED3A91F71266549C1CBB7A34D
                                                                                                                        SHA-256:E7AB4CD261FB49471ADDA834D44A5BE2B9999F1D8F5B40C973A0BEF2CEFAC4F2
                                                                                                                        SHA-512:E6A4C8473B1070C2341ADD7D33AF0CC67369706FE903C2CFD79E1B7C42A8F9EFFACE72C6FB793FB74BC3F31C3907125E99084E9F09CF0AAF17871540037BF5EB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/uploads/2019/03/call.svg
                                                                                                                        Preview:.0$. f....0t.}..w.G...L...N!..[.>.6..:.^.<...(.<{^...........%>:6...l.?..+...d...`.........<5ib..$G....tu}u...g.........f....g....F[k....igk{..n..P._..d.5.;....._./...........oC.h%JT.}g....M8....=J...'e.rZ.;..X....4.aad....M.....@.....ca....f.;.......;W..h.....U0. ....q|...\.hU....X0...].E.....KE..7]......2.#X.P...m.@.>RHh.-....6Tk]..t(..-....t..z./$F..PU.\vt.&.[.i.._......1F.E....).T...*a GB=..?.].....=...u..........a...\.^...........^K.....X......>.D.....tb3.s;..I...L.a..Gd.=.6Q.$.%6.O.;[
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):11084
                                                                                                                        Entropy (8bit):5.26714858103651
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.js
                                                                                                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1683
                                                                                                                        Entropy (8bit):7.869569519701668
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:saWxP5GDAoNH/iZFtrpxQAuleaJa7m4geUD4GxaVfnZsK8zl8cEvnZefNXbA8gy:JWJ5sH6Zxea70eyaTsKil8FvZeVrAE
                                                                                                                        MD5:F2E8E10137DC85CDF98292F507DCDA23
                                                                                                                        SHA1:D7CB9DCF1B6423A9E020385B3BCC99C82B926A45
                                                                                                                        SHA-256:24FA22E12B0BB14C26D2A9BEA8E7A80C002145511B37C9740CB48E458305F7EC
                                                                                                                        SHA-512:98A042AFBBF7EDA9FC149C08186D9987AB0F44F51EC304DF343FA92FEA425DCF1B0DFBF8AD4A3D92F3B7023B4659344D2EDC8283754D02E8AE0638D71563C4CB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/uploads/2019/03/main-logo.svg
                                                                                                                        Preview:.0.. f.V.cu..r...U8....Wp.r.).i....8@c.*......&.RI.gK<..UEt@.=.,....9}. ..j..h..........f...;m..~...K.......G.^......r{}3..6..(./...}........S.....{;..{+.m..>.<.._.....{*H?....}..?...7..G|q...|s.....{..^.yz.fvu}...>.~.<{...%....:m.....i............|x.d.m.B......:.....w........{.;.~.......^}..N............>....,.......y..D.....?.......O.?..}...|Y.7v...w.....6t..[b.%&..._.F..%D,. ......Z..S...Q.[..y<.v..J).N.+Z..^.!&4..s..b7.<S...\j`.1.^...T...r.a4U..B......G.....w.QL.>.S..J.n.vj...e......n.1.%\.#%f(a..5.QIy.+1..:z..\.8......<]Y..A..+Q..A#A0.<....Xj#.P...G...[]9.Z....7.NYi......._.,...H...t.m.....n...%X)/o8...Nb.....f..c.r....Q@Ni.a6...N..YHE...q..5...W.8OD..P.#.0...)... .i10..3...=WV.H7...{..q.v......]...`..|....g.c'...%..u...0..o{...N.B...9......}..{....YsL..9r).)....RGA..>.....K......u.9.....{b\..V..j.3#....M.+5Q.^s.......!@p..3+.W........f#J8....#...@.N[.V2v.....S...XM.#\l".I..D...>.[bLMxk...O....\..ks..%...U..Tg.6.}..5.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 7317
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1943
                                                                                                                        Entropy (8bit):7.8894948135390255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:XAaHk6K26cU2CcpMoJmQ0fyvb/VtlUgxmZlExT5GD3h8LmpX:Qkk6pJAQjVtXBqGK5
                                                                                                                        MD5:4FFA38A236029DD6D788F49A756DF44C
                                                                                                                        SHA1:B813A2F692F658BFFF9BFAF9335E5D7323055803
                                                                                                                        SHA-256:7CCF24A841173FEFB305B7C68D757AB9ED2F9A5EBA432F54F12CBA4F24A56085
                                                                                                                        SHA-512:3BF332E7DB8A430874A905139379DC9C003DE798FB4A6A554D180759EDB3F0400FDA8EB82909E4D3DEE1447C4E6BB18BB62F17427FBB58521EE4E3AD9A3B3F3D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........X..6...3....&..cH.<.B:..4.i;ms.>t.....5...pW...]}..9.....Z...;..o]2R.'.nhA.f[..b....... ..z.r.....m0_.."...2.Ee$f.H.../..Vd...#...$".<_3X.g.R\...n.z.KH..<...OY.a.)1W.(a?U...E>\....ji.....y..<DA...5N!.vj.'[P=......4...4..,Nh!."..U...d..XK..T_w...d.8.....%_.C.Z....x.S....D-.s8,...s....F.....F..hu .^........v(|."....p.=a..=.G.$Y.|q..b.c.....Q..gi..,1..2p./...e.S)..K...kQr.."n..fo.Y.N.q.`..)..Y..P...(.......R)..../...2..Gk.7..b.@.)Z....n.W)..n{8./..E.........;....R..H?.4....C0..H!.c..o2.....@.7.o...-.C<H...R.s..4...bHw.r...].K.....u.z..-..u.1.......W.&~...X.6.....S&2.P\..}.|<Fwn........`Z.....s%.yp..`..2.)H.l...5<..dP......RY....b..X.C,.......v..W......zf.F....9...\e.9..-Y9l.!m89.....1........Z...:(..I....5v...9..c..+;.4...L..e.P....+....i...%..qG...$..\......y...yrT..vG|.p5......[N.U....B..~.o \.).T...E....|.{..P.......X}qR1..r........... "3.D.x.hx.....<..t/. .g.;......|....#-8..X..........{.. x<5.1...2#...xc`.&sP..C....Q#.....v.#..<.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2609)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2771
                                                                                                                        Entropy (8bit):5.330972099586877
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:NEziSHvaS18A37h+27lVWMzoCoyYkHykhpUhHSUdhKU04obSN114YLZ:ki5pMP77ukHMsMp7NzZ
                                                                                                                        MD5:D5843DBDC71FF8014A5EAFD346A262DA
                                                                                                                        SHA1:127E1D971EFAB9341DB8079F10663DC28E8E0A2F
                                                                                                                        SHA-256:8E73A30D35C83EA6A597C3343324D2B7DF097AD26E67B62EFB5266EE12D317B5
                                                                                                                        SHA-512:AC28DFA1A6FD09528E1FFC3F4FA19B0719C01F9033872E3EAB51175B95C451179F1DB22445B43EF9947E1810A5A37FDDDEAE7CDD7FE03B814A98E16E8642AB74
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*!. * jQuery Mousewheel 3.1.13. *. * Copyright 2015 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):488
                                                                                                                        Entropy (8bit):7.529374465269789
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:mCUmhQtH2NyBpPsPTQEGAmQSZrm8YILtspk:mtGAHGyTcUEB5SZvtspk
                                                                                                                        MD5:F7A7BE0D5EAE440C50710401C1C883F4
                                                                                                                        SHA1:6417B60F9604516E3BE59143D52E736534702865
                                                                                                                        SHA-256:77943DE32795362EF0F4E819323A929189C0BB5397616F4CC926255FA3BED397
                                                                                                                        SHA-512:E019EC187463A6E1FE16C1094AFF8A2BCAEFD105D7C59C7FB070E8EABB1815E00920F254E14762B7277FA51DD5F38B198D4512C728AD8033000092D47CE0DC3E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/uploads/2019/03/facebook-new.svg
                                                                                                                        Preview:.... ..5..;....(R.[..J.S...w..9?r.$0;.,......<.....E.`...&...%...E..wc$...e..S$.[w.... [..pQ.uY....HH..^..]......T],....h..B$..z^d@................._../.@(.....1....0......N...{=..R?..iF....l..U........k.Z..w...K:pZ....CD.l.b).m1_...9I.-.'.M..[.;..t;.<...C..!..f.....T..8....."W...X. U...a...y*......|..&.H..g....6.....NnIf=.tG..j..<.n.......,9D6n.,...-.."..X..a..i.$a....$.$.. .j..(.6.add2.v.....$.0d..c6.R75...3e.#.X..`....$.%I&L.....a.I.$."..$..H..t;..Q.OB..f:.t.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 95021
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):12540
                                                                                                                        Entropy (8bit):7.982773577409808
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:mLnM7a1YW9t7yqtf85iW03UQx9x3+/tDtn4RJAQF6ok83T9qBNz8LNeMh6vxiGwx:MnCgtOqeU5+/mJAi6oT90zEN5EQGwRyS
                                                                                                                        MD5:9EC7682A68A2644DE7744C83335A79F8
                                                                                                                        SHA1:443967C2199A60E1491C84F1876EBB3A1F5B4FC1
                                                                                                                        SHA-256:C5F9776A9807169592600FD9AB9266581C0D4C78DE199B3E56C403D9B75FABE6
                                                                                                                        SHA-512:C4EDE0B5BD8862C1AA615CBB22973EEEE8884C5DC2C0A466A86EB629C395FD3E8B3D6E74BB07AEAB380F692CEF3380BE18B80D0E4213DDDCF86A1DA8ED6CE269
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-includes/css/dist/block-library/style.min.css?ver=6.1.7
                                                                                                                        Preview:...........}..8.....M....N...*.v...s.=h...D.5)[.I.K........o.x.H..Yl%*..`0HF....E..(A.}.?........5.wi.=.a....P.q..q.z..p..K..y..op..L.......{.......eE...>....4y:E.T..R.....6..[..'Y?PT..'OQ.WIv....)9.U.o..p......f..Re..5...f...l..<.:....;C(...49=_.sQf.&..D...Nr.o......}...w...7....l..."6.\.H...[.?..y=...k.H..B(..Sv..Q1.."D,'.).E.'.r....o.<.c.(L...r..G.Wo...<.h2..f.3.....=._....{....KN.]I%.-..O....s.e.t=..7*..y..Q.J.%.}v......M.%P.>......~.|.%,.|.V.q....S..{h......B.Gs.....L..B..2n.t.V(..O.......8)..PT....a.:..t....M...T"....................).2:Lb9.._.c..Ux..`KUv..B!1...Pk.......Wfi.7.0...{5ep>.....(K.bt5.Jh..g.....i...8 w.F.OEv>...e.]......Oe.".....>..z.........^. ...d9.6iXB...4..J.,..uQ.3...."%...l..w.\%{H.".O....G.u..n`..A.......Vb.....J.T.....R......$...q..[C..%D(....P..p.h..*...%.sf...p..=......4Qp.......*.....<.....]i.2.j.*;V@Yv1..B.E0...W...b......7E. ].'.z.}..X.u.e..Z...<..w)`U7...Y:...l....H.W..c...2....J..K....zT..V....IW...`..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):71036
                                                                                                                        Entropy (8bit):5.336507573641257
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicI+:RIT7Vs9ZVKBYj8wKcHI+
                                                                                                                        MD5:9F7FD2976C7F91DE87FACAF2D44F0514
                                                                                                                        SHA1:A5E8C678596AF9E2B469771F6D1CDFB1D74B9E62
                                                                                                                        SHA-256:EBE468A07C2BA7E6B73E7E716B92E2C50786F9DF0A93D3E58F86ADA1069AC1A0
                                                                                                                        SHA-512:0ACF8DDAEB3EEF80CD8F5D80EF6AEBA1620993842F1B1BBA3B3E412570FF6904807E654EA1DDC507DA9A90F7FAB2CBF59C2C2B20B4AAE4B78353672FBCB795A7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):52916
                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 18617
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5009
                                                                                                                        Entropy (8bit):7.952693059148116
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:9EUXJaJeASZCCMcVWaCB5px+zMMA3H3QvWpL8H7l:KaJ+eASZCCMcVU5pxOMMA33QvWCh
                                                                                                                        MD5:E6624E0B978E6DDBA476BE41AAAA82DF
                                                                                                                        SHA1:822E920D8233072110ED7C8A7F379E5B13209B18
                                                                                                                        SHA-256:DAC86A9CE08E4D8CDED47B4FA900A664B0C997D8910C2A1BE54A423678925A41
                                                                                                                        SHA-512:2AC19EA0BC40A1566DE8569AB40D7E42529AAA6EFA303C5658B294FABBBF946B4CC23939079262A13C90EB7464F5E8609F7B5E0B35303FB53196430B61FCA09E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........\[s.H.~._a3.j.#.....8..........3.......V.,|...k.....n..yp.u....[.#.......xv..'.a.%..1.i..~.c./....$O...<..S6..u..:..K.......2...0=(..8..l.Lu.I.g.`..c.i.rL.<E.L...,...:K<.#.S.%w....o.V....1.i...F3g...4...u5.M.......`:.$.".FOq..'\.#.O.Q..7.x.IV.Y.d..E.....0.._...M.5F.x......z...,O...M>........:o.j.O?9.a..^.>....kq.X.Y..b.0..j....p2..E..4.;.m.V..T.OB&.o.......'.y.... *`..J37..VK+[..r..|.....'.(d...rQ....0..S.............n.....(.....h..'--2..$..........@...0..a;..I..5.i...w<.on.h".-.'3.F....i.}..R&?#.i.9..f..(..X...[....?.......}...5.r..[.k$,jl;A..e.v..i....u.,S;-..$._...V.95..q\...I3.....X...,.d..5.&.0S31...T.t.u.....An1..RUff.D.DLo..c)...>6X.]..f....bgJC?.....u..nuf.......4...?...;R@Mn.|~k..3]M..be........1.s..[.}..Z..a....?........',..,..r7.....o...Z......h?%...I..i`.'..%...3.p... Q[f.j..nVx./..2.k6...L.a..a&Ari_.cR.. ......I.:<..1..L1.H..4...._...aX.a...L......k..kf........f.F....PR.......$!..P.M.d./K....+..$H$.d=3..C.l.-%...WE.H.c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):426
                                                                                                                        Entropy (8bit):4.069076189689707
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GTagGT4Swqn:+XNgBU8eJh0NIgB86jN8YTaDTxhn
                                                                                                                        MD5:B9AA277FCFC34C31DB6C7A7EA3469B8C
                                                                                                                        SHA1:13E5AA58EB2182D8ACE63266856C8CC29C47C083
                                                                                                                        SHA-256:310B869434F0EE9D99A110E5EF6BFB41EAC115BCE2428F562FF5DF14378519FF
                                                                                                                        SHA-512:DF884C5D9DC345EF2451A20A6197B602FABE1192EC86632A97639B4178ECBBDB066DE1A3E3926CB0379F7D16713973F4E2D9D1A9918FFF555080B94D457D9ECB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/favicons/site.webmanifest
                                                                                                                        Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2859
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1004
                                                                                                                        Entropy (8bit):7.802362548743419
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:XQVWvCc5PTCqcR66jGQtHNizYrqA+pXV0octq3L0:XWJqcRxGQhNi8rh+pXuTM3L0
                                                                                                                        MD5:BC26FB4DFF6889E438154A1C731B4D57
                                                                                                                        SHA1:1315520D21518545B9A2D8C2F8FEC08A4CAB0CC0
                                                                                                                        SHA-256:39464F4A9D8984291BBCE2D27F2B49A4CBB021A9E8F1CC7F39DACEF7377F8239
                                                                                                                        SHA-512:7C7B4F141AE2797962BC7DA8AA147026CEB2F25E7A01EC2794E8EE157B342294E3BB2B1651B8986CADD6721ADCB63596938EB9F526268DFF4FC0A97739503CD1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.4
                                                                                                                        Preview:...........V.n.8.}....hRD...WF..X`_.X.oE..J.:D(RKRq.E.}..dK..da@.e83..\...$.[.........Z+....E..pB....j.8....#...>'..1P.TJQ..@.....5.|.Z....>'.u..U.......l/.......@.I..1.v9IqRh........Pt@iSQI~.U....mg.f.E..q....c..W7.C..eP.t.......Ev\..g..A^.#o..,....W..y....B(.&.....&8.F_%m.../.{tL.Z..H.9+..j.3.8.MJ-5b~s..nWi@..O.......U.S..&eG..&..D..s.....3u|..l...m..G.. ..O.hYB=.i(^.C...?.0......... ....'^;.*g...1.g..:...Di.....A|......+~B.DX....q..B..!.k.....S6..`t.1./..O2..A.w.+?...<.4.7..X[@.G...b.Q./.P.MP.v....N.Ia]"...kL().$-.cgI.o9.!......`..zr.r.&.G9.......B.(.(.(......Sn..8..r..X....<`....i..].2hN..W}.B...{;.b..O..2......-..Z.b"w'z...a,a........m'....x..2......Z.t.d.Hb..........9s.l.umD l.i.....U,-E+,T.t...C#2.Vv..D...7..2>[...`bF.HB.....k.....&(...p0.{.kJ`I..8...g|:..P....Q.Y..Wp.....)..{u..P.'.......*.....Y...._....i..g....;;p....;..;..i..j..4m...Wk..j./...i.o..I..6r.L.".*j..o.._8..L6F...v.......1.1.\.....q.|&#.c..e....$<{.....;...s.?....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1683
                                                                                                                        Entropy (8bit):7.869569519701668
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:saWxP5GDAoNH/iZFtrpxQAuleaJa7m4geUD4GxaVfnZsK8zl8cEvnZefNXbA8gy:JWJ5sH6Zxea70eyaTsKil8FvZeVrAE
                                                                                                                        MD5:F2E8E10137DC85CDF98292F507DCDA23
                                                                                                                        SHA1:D7CB9DCF1B6423A9E020385B3BCC99C82B926A45
                                                                                                                        SHA-256:24FA22E12B0BB14C26D2A9BEA8E7A80C002145511B37C9740CB48E458305F7EC
                                                                                                                        SHA-512:98A042AFBBF7EDA9FC149C08186D9987AB0F44F51EC304DF343FA92FEA425DCF1B0DFBF8AD4A3D92F3B7023B4659344D2EDC8283754D02E8AE0638D71563C4CB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.0.. f.V.cu..r...U8....Wp.r.).i....8@c.*......&.RI.gK<..UEt@.=.,....9}. ..j..h..........f...;m..~...K.......G.^......r{}3..6..(./...}........S.....{;..{+.m..>.<.._.....{*H?....}..?...7..G|q...|s.....{..^.yz.fvu}...>.~.<{...%....:m.....i............|x.d.m.B......:.....w........{.;.~.......^}..N............>....,.......y..D.....?.......O.?..}...|Y.7v...w.....6t..[b.%&..._.F..%D,. ......Z..S...Q.[..y<.v..J).N.+Z..^.!&4..s..b7.<S...\j`.1.^...T...r.a4U..B......G.....w.QL.>.S..J.n.vj...e......n.1.%\.#%f(a..5.QIy.+1..:z..\.8......<]Y..A..+Q..A#A0.<....Xj#.P...G...[]9.Z....7.NYi......._.,...H...t.m.....n...%X)/o8...Nb.....f..c.r....Q@Ni.a6...N..YHE...q..5...W.8OD..P.#.0...)... .i10..3...=WV.H7...{..q.v......]...`..|....g.c'...%..u...0..o{...N.B...9......}..{....YsL..9r).)....RGA..>.....K......u.9.....{b\..V..j.3#....M.+5Q.^s.......!@p..3+.W........f#J8....#...@.N[.V2v.....S...XM.#\l".I..D...>.[bLMxk...O....\..ks..%...U..Tg.6.}..5.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):7322
                                                                                                                        Entropy (8bit):7.967966580293332
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:Yva99uuCE+tVnj4jRbB5rmbo4SPAJF6vrSKGRT:8a99uxNfj4dbDmb4An6vGKGp
                                                                                                                        MD5:DD9F7AF7F061A30160B0DC4F3D172AEF
                                                                                                                        SHA1:137CD8A8967791EF9A379806AE5F78C0DEA25EED
                                                                                                                        SHA-256:0E4D095949B34E046BB8DF4F37B0954A66B91FCF3B0DEFEF589ABC93143DD6A3
                                                                                                                        SHA-512:E6BA46795593219A238FD8F4250505922EF0E00144E9823E994738324A2356E6160601D0D2D443014107D26F02557F9B0B374F80E22387081864AC5DF48963C1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/
                                                                                                                        Preview:..9Q........p.~..K.....nHk...acc<....[.Y..-.#.....#....5W....ZsV..eKwPk..E..K.OP.4]H...l4Ip6O.....X*`....j./^Xa.}....Q.2....D^..~..|}...e..u.KSe.v..RX:..........[..as....2T.{.g[0HB.8....@!1So..A.b....N~.......${.....E..g77....1.B..{X.h.B..H.!...[...&".#...2=..zzT......Q=...v.%..@.Q..a5....;.#j_.^P{.^..[.j..W..=........t1..V.u(.....m.!..:|..0...|.?H....{.l[.nn..aMW..4M.gA.....v.@P.p>HQ...{...u.9E{......5...p."L{.P{.........~=$...V?....r.m.......3....@..........|.:........j.5..`.c$...k..G..~....Fk:..^.........N...<:.V.v...O...../.S.>..[..s.=.{..5:...:....2."L.pRI.^.........z.h..At.[.[..<.....Z..iNK.Pc..3.L..Qa.........tu......&c.;8.b0..M[.Ncb#%.'p..J..hC.ri43...).6.a.w..Q.4.Z......'..A.;5...VOpX.t...E..Nz..6Hln..K0Z$..w..d.Z.H<o.;........].4\..k........?......."oa..E..\... .]Sx...3._..-.v...a....!..3....#Z..L.......X..o..2gl..).2q..~U....[.....(u..nF..#$C&..+....;G..'...~:.~....-.......~#t.P.....5....e.p.$4...*q...."..~&r*B.].......d....L."H..W.M.5.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2967
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1094
                                                                                                                        Entropy (8bit):7.7902610125515395
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:XaM6AACY/xJkOiVmmizFzg4KPBIPA9azIcZsSlEgfZt/Oz8VtPQE:XatAACTL4zpzgjBIo9cZlBt/Oz8HPB
                                                                                                                        MD5:7EEC6995203E3994A2714C41A388DF66
                                                                                                                        SHA1:99C08555971C9962B5ADE2806E05ED29D0F00258
                                                                                                                        SHA-256:040C47BA29F4C8EEFA8D359CD715EADC0888AA080CE6187A23B8EB8852BC54B9
                                                                                                                        SHA-512:9DBD2B4345A3551F9BDF3D658338A7DBE50C893765A6F78C35856E0A3F4D9CA3650F0BE67B9C68F2AA5C8CC0E323C3A94BCE2B57243984EAFB7D58C996CC4A83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/js/navigation.js?ver=20151215
                                                                                                                        Preview:...........VKs.6.>..bs.lKPzv.........e2.L.%......MG......$..$v....A......VH.._.;....2..O>qUI...r).Z.[.-a...Z..k.%.. *......w}...g..h#G.6.6..VF7...h.z.O.nU.M'g.o..p..V...f.O.sZM........'T.y.....J.-.9.Dw#.?^o?W.(.p8.8.pv.g...|.. .g.]k(v.....b.V...z..._..."ZR.o..w..VUX.WU.b...mP.).cp..o.ke..g.9|......a.@$.Wa...nE@@n.N48G.1".n+.U.6.o.i.....X...r..r....|.?..@0S(j.-.Z1.%`..Rrk}.L...5.....!.$R..pA|.... ...|&....C.X..~.?...#.p<.A*X...]..@L~(..........^N.......3..X..v.4.....,^w....8...n%T8...,..._...k..J.~...8Ay.8.....&.X...l..j.mQ8"4.\....1..=.....nuIG..=.qq.f#.|......."v'.C.8..q.......%..5WO...9.|F.|.T8.mp._H.Y...n i./..s.2..8x../..eM.S'./..._.......W.A\.h.6.R.....r..rB..a%..nU.A.Y.......&..CGT.*..&&50...Y..........0........_.=.8.+.t..,.7...$t..........}.u.....j..|Z.n.F3...d.G..#..i..zC..S..^RK..8..;.M...>.E..8..{..U....".;?.c...E.....4;WRRU..........4 ...o..@.-...>....0.|.3!x..(.TdC=..R....w.`.H.........~..R^.-.~Nt.._~uYJ....d.A...`.[.&i......<....^.....;r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2609)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2771
                                                                                                                        Entropy (8bit):5.330972099586877
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:NEziSHvaS18A37h+27lVWMzoCoyYkHykhpUhHSUdhKU04obSN114YLZ:ki5pMP77ukHMsMp7NzZ
                                                                                                                        MD5:D5843DBDC71FF8014A5EAFD346A262DA
                                                                                                                        SHA1:127E1D971EFAB9341DB8079F10663DC28E8E0A2F
                                                                                                                        SHA-256:8E73A30D35C83EA6A597C3343324D2B7DF097AD26E67B62EFB5266EE12D317B5
                                                                                                                        SHA-512:AC28DFA1A6FD09528E1FFC3F4FA19B0719C01F9033872E3EAB51175B95C451179F1DB22445B43EF9947E1810A5A37FDDDEAE7CDD7FE03B814A98E16E8642AB74
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js?_=1736261935273
                                                                                                                        Preview:/*!. * jQuery Mousewheel 3.1.13. *. * Copyright 2015 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (17021)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):416835
                                                                                                                        Entropy (8bit):5.645888590765519
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:S4HAlZYnsmQ8XFZ1HcRCrZHe5NAoEZMf3/yxfqDuT+boTC:bHU5m9XF7Hc81e5aIBiC
                                                                                                                        MD5:230C6735D9C35704200353519F389730
                                                                                                                        SHA1:3A7F89F48FBC7539E30C5381659293C668E50ED4
                                                                                                                        SHA-256:493F056257E54806B399225B8989F3C81430DE7023A01985FEE05C48700E4185
                                                                                                                        SHA-512:58D2B4CACB8ABAB6AB5C29B0D4D4B8DA8B7787AE9BD444C30D2EAA338149C80BB30D871BB1BDD78ACD2E67FB8D5596D2CCE4FCE102D3B4F9D669A6ECB9B629A4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-RVCCHQBPZP&l=dataLayer&cx=c&gtm=45He4cc1v812835085za200
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 685
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):417
                                                                                                                        Entropy (8bit):7.4847604848448
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:Xt56R2M3VAchMo6APITxqABguF+QzYoJnPUDEfJnqakABgrXdPUJX7G7noB8cFiZ:Xv6XuAPIYGFCU8DiZEXKrG7oJFW4nwqE
                                                                                                                        MD5:73F7704398D8F6BE9748D30791950984
                                                                                                                        SHA1:3231F3786C364C7665CD7123D8FAE0F42BBFD836
                                                                                                                        SHA-256:C1D9B23AFF05FB52E5D6E68AFF86D808097185C6DBAAC6C3FC3EC6E5BEA31EF4
                                                                                                                        SHA-512:7A37A6CC7FC06676C74D63CEA9FCC1DB5C4B2FEAFDDC6481A97AC07F7A131C6442FA2F95088D86D043435C3AD4C95F23D043FA24785A51169D90936E350D2475
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:..........u..j.0....BH.m,5..RRH.B.m/J.dklO.+-.x.Z..#..6-.!.:g.|cK..),..u.~M.#..j[.... ~y..h.......UU.=........x,.r....{t..;T...:\B..K).bAV.k.>xd.A...,.?i.S...>...F...........Q..:...4...u.&TC6......l.$.......q...'..^(.ow...<.A.#@..E.|[..4xq..v2....JEAD..}..........Lp.....&ly.......P.|{&.aCd>..I.{g...q,..B.W.."^.z.x.|..}Z...C...m.C.3[30.X9T.../.1.U.Mm....X...C.+.F......\........<F.p..y...,......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 39896
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11820
                                                                                                                        Entropy (8bit):7.982836319921832
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:GQRGNYB8vKf/1W7cFvGu8FIxcsJwdr8cJzYRvkz8IIEN6+Kb39gqbQSpFjGFUgek:GVNa0KftWZRcca8rXSRMYIIfbqcQsUik
                                                                                                                        MD5:1E5FCEBCFE9136FC1952CEE0048E6A66
                                                                                                                        SHA1:023A067876D67FC6DF179A43FBF2CFDEE8820BE1
                                                                                                                        SHA-256:0EF7E2BE9D297FC8018BC430033A1A440ADA6A59AC1630E1229D5E99AC4D85A3
                                                                                                                        SHA-512:6697AD9011D07819986C513FB538FE0799D2EC6DD1CFA4EBED16D9C53789267E8F2CDB2A8F360D476883AC486292BD38624B3546C64D4D67F9F1375F12362DA9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........}.s.6.._.yw*iA.h'iC....M.^.^..h<..Yl(R%)[........ )...7O;.I|c.X.....U2).4..sk..+......).E..t._7\L....Y.......3...*..S.P.]..U.u._...iV.C.5.>......n.d..i:Y-xR8;...'..:..~fs.=.Y.b..+.....l.r6e+6cKv....K...d.......;..w.5{.e.._.{...a....o.'.O...w........q...R.B...".2. ....<.D........(...M...q:...w..E:I.*..o1....0......r5z.t..9.....O.....%.Da.V...'..pj9n.\.djO.$.._.......'Y.,..l.X.k..O....;...t...w'..8.#\...e~.........v.Q......[..Xt./..8l.X....H..&Y..af..1....r..Ip...<].}..o....p...6..U..<B..V........(..>.Z."}..WW<{..b..Bb|.n........J....z....89..'.e..h.9d&.oa.V5.)...pR...F9V}w.3.d.<..bV.$.c.G....0..0.r.,.......N..bU.i........./c..V.v.Z.L.l.....O..<;OW........z2.sz.&..}am.......4.U.......)15m&...Q.^....1.....X|$..Q....*...jl........{.G.h.*.."..o.pZ....B.........b....8..."LBD..G.y...0H9+..F..(Y...:."D9...xv;..}...;v....E.N....t.U.tJ)o...0y.A........p......H.Dm..J...qn.\D.... ..K$H.,_y^d.|O.....C.}O[.^.Q......-q-.7..h:%....Z...2.b
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 88005
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):14076
                                                                                                                        Entropy (8bit):7.985348346234842
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:JQcadj1hkKEklENF5qJQqJR2+AB1I20TO0Ucj+aoG:JHadgK9GNRqhU1Glj+aoG
                                                                                                                        MD5:4D03638099129620792C656469221AC7
                                                                                                                        SHA1:7FFC118164C8D37C892C36FAEE7677783FD9999A
                                                                                                                        SHA-256:C6D46DE7485087D6245E4897592371233A0C77B32AAE4E46991201E696283B0B
                                                                                                                        SHA-512:4185B3263F02310D0143E06B611160FFFEC49D42A30710657382AFFA0502752625E2668BECAEEA3B813DAAF1080BCDDAE91CC9D72F805D0154E8622E4B691F77
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/style.css?ver=6.1.7
                                                                                                                        Preview:...........}....?.sR.=c..J.if..+.......7....%Q.=.H..f.....}.}.m...."AIsN.d,..F.../4...~.....&t..6...~..E..-....m....8.H'..."..y..yo.^...X'...Ax^>nl.Y..(%.L......>...=....y.../....".Y.;....h........3......O?......{.T8.%. ..9.......|..wy.l.Y0.Xe....Gq.J./.p.s.e...,\x.&X.....,...`.l.. ..`..Y.G^>..,.r....N.=...&..X..8.........:_....{?....).g.@.<..:..y........m]'...|.d.....9...x..A....Q.v......Sg..0.H....)..\.E.y..3......:0......v.t#..{..E..v.0B..M.$K6\2.....)..M.m.8...9/.cB...,...:.S@....-...!'."...8.d....o.y....E.....@..U..H#..$..t.R...8.....z[....y~..........:.a.....v....+..o.p.......&>,.m.-.M.?Or../..h9.6.W..z9.z.....I...z...!*.o..d.|......?...B..A.S..."...]F.y@.........X.......Y(...m.w.pN[....>.,.q.<........Q...>..4KVT...kRAF..&.........0c...y#o...6)^.s...8...B.M..t.F.u....:Z,...n.nR"$..18...c.*......8...F...L...sHv.!..m6..YDE..|....3o.. .~..,.c.8.\.c.66....[.?..[....$*`..._>..........6.8...> .'._..)...>`.Alb...&;.....=...?.\.L..I.Q...D..C#.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 20004, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20004
                                                                                                                        Entropy (8bit):7.987816881629021
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:7T66ccCi2cSuyUck78bxkGzlI6wom+jZLxfhRbTwjfhgyJSuG+qH:nHFX2cSNU8bxkGzi6wsZxfhRbTw7h+uC
                                                                                                                        MD5:375F3D9AC0FF1DCFC5FF8FA1C26DDD6D
                                                                                                                        SHA1:363BD572ED5865AE19AB456FFE54DBE9698EA753
                                                                                                                        SHA-256:248B3BB3DA5BD54454CCE93D707804337573925AB17B268F0AB842A629A74DE0
                                                                                                                        SHA-512:5F8D6158003A4D5555DCA7C05179899D8ED24493D8530C18CD56D6F9AC1E3504AAF2CA2A7A6A6C7B647DE67FD10C3C9CF830365427CDC2B0DECE4ECDF1747466
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.typekit.net/af/1d6a4d/00000000000000003b9adc26/27/l?subset_id=2&fvd=n7&v=3
                                                                                                                        Preview:wOF2OTTO..N$......~...M............................m?DYNA."?GDYN.!....`.. .6.$..@....S. ..}u.l.......U.:1....~..?....u_qU2.....=/..*..v..pjE...y. Uw......*....,.n.I..P.%.G.......eo...i.P..B..5"..{.S...6..ywd..a\.[g.....o.........v.~...:.J.5.P,=..K..|M..%.....?..v...jk.....V..:.]@.E&.....|.$C..X2`...e.)p.....>$..?s..k........H.v.1t.4f......d...C...4..... o...m......z...0US.V...[...T.....4....] H....eP.LeQ.,..^QM.jz...I..y.....x.r%...x..t=....tu..-.#..m...K..*.:....s..R..VoW{.......@'.%........... .D.b.......U..]R.w.M.2m......~o+U$.)..J.`.R.C...zWi9m...z]/.xE.W.yE..(JF..."/&ovn..dY....1E....W..R.Y.N._3..$..$...9m.Ho....*.o3.13...0uT^(.U.x...1...\P|...#..(.y.I..w.q.g.*.{Q..].w.]|l...o...!.Iw2.........."l&.....&.<../.B!..-.Dq....VqW6....._~._.o..V.....U.:...k.z.^.?*......H.2P..Cc...`2......V......q8.7..<.g..^......"`Q,....v.^8...t\.~tp.n.]....q<.W....g..?..,.F.....K..n.[.......1z2.(.Q.../a".&(..o.....[............'.ev}.f.7k...3...-u|...ql...9A[4B.*.q
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):71036
                                                                                                                        Entropy (8bit):5.336507573641257
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicI+:RIT7Vs9ZVKBYj8wKcHI+
                                                                                                                        MD5:9F7FD2976C7F91DE87FACAF2D44F0514
                                                                                                                        SHA1:A5E8C678596AF9E2B469771F6D1CDFB1D74B9E62
                                                                                                                        SHA-256:EBE468A07C2BA7E6B73E7E716B92E2C50786F9DF0A93D3E58F86ADA1069AC1A0
                                                                                                                        SHA-512:0ACF8DDAEB3EEF80CD8F5D80EF6AEBA1620993842F1B1BBA3B3E412570FF6904807E654EA1DDC507DA9A90F7FAB2CBF59C2C2B20B4AAE4B78353672FBCB795A7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://connect.facebook.net/signals/config/1257446301103950?v=2.9.179&r=stable&domain=11ofus.edmonton.ca&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 44067
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11336
                                                                                                                        Entropy (8bit):7.98274114752215
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:U1DO/JRL4UADQ0JAjOmB5NRLkAq4wo9d1QdOlUfMbMbeEi1dHLC2KGkgM5BdFOmx:U14RLkZAjOmHywUfbbqSveU
                                                                                                                        MD5:1C2B2A893FFF7ABD2B3F42A38459E149
                                                                                                                        SHA1:251EE181BD62030448A7EC948943B4C94B48E596
                                                                                                                        SHA-256:FF38A436468EFCE657D234C396213E5DB1F4ED6B0E5045C94A4F7B04E0E7A1DB
                                                                                                                        SHA-512:914888F3970AC3B630402E2194D086DB6ADFAF4A6C66D8DD8685E123A54E2B0DE66318D33C6B7B05EA0F38449EC1DC5B21D49A482A1BB1F279EED91C13F987AC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........}kw.6.._.y..d.........L.s.s..g..u...l!.I-I..X..[Ux..AI.d....m...P......b....1..8..T.`.61...5...5./n..lbJ*.X......b.>..M.Wv..m..j.b.b.v.&[..L....Uu.UD.vsw..#...V.6..wU...|.....eYV+^.....L..X...v...j.f.o.Qk.)...[V. .:..0.yq.o...^...[..YU.M...[...sh....@V....oX...*.-GO..x.+Fk$..t44.'U...o.......o...epuW?..8/.m.XI...H!h.%....>.U...2(..X..cA.?...i6l%..Pn[...C.W-..e.d.L.....!Db$Q.z.$?..8...&Y...&.GIS~[>...fa4l.z.,.D..`....t......<...i......5....D...."UUY._rXmOj3.mC.......'{".L....g.x..A.W..x...5[....W|...l..w5.+,$~4..r.>..+..u.d.I|.h.t,...|.B.........7X1.k.#.c.!.e....q.l(.Zl~...........L..E...|.d..3D...'.0.........X....<..7..|...F....Q6.._.wU^H.. ..u.=..M..L..@..MI...Z.V.>..a'U../7y].A......)_...#.D......0_fS.&0.iu....?#.?...H.O...J.2..;.%7oTbj..T.......vZ..I.(L.......`&...S.P...z....>...yd.'..Fb......-...0.T[.2 z.DGq".5....U.S.v..$...k.w.mv....N..1X....qI.+...z/...X....X.r.......7+h%...H. .nn.{......e.[O....p.dgv...q........N.,.=.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 12948
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4184
                                                                                                                        Entropy (8bit):7.955307574752711
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:PBe/PTv2sC4Xye6YjBy2F6RZ8hEgH4tk4yWkOHl:PUPb2HLe6Ey2F6RZ8eW8yWkOHl
                                                                                                                        MD5:678C30E7006948DAC3A4C752EB69FDEC
                                                                                                                        SHA1:59B5E00C9E94B2763E49AF3FC09A11E68383C3C3
                                                                                                                        SHA-256:E3297C7A025F8DDBFFF8EFBC586B857959F890085BCEC83E57C0CA296A27BABE
                                                                                                                        SHA-512:8C024D555D42C9CBA1EADDC2552791927BE5EDAB3C1F19A1619D855BF289772C5FD3D4B39529CCA8FFC19352427FFBFDE936D4DC16DC88F420D30CB16E4583E7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........Z.o...+..p.)-'w..X.JP...E;......x.F.cMeRCQIs...=..I..s..,.X|.....y..E.s).pO.O*..T.E*E.'<...;.......... t...y.R../.&.{;.%..O.2X.I.rM....Kr.<c..z..g...~....L.|..*..0.....1U.v.j..97RiC......_W\...O....~..........>.+..........a......Y.5...*\.h.@..i....r..!}..{.6J.....WA.F.H.:.8...&\.u..n.b.b.../...`...|..l...yN....t.4.!.T...H.\.N.".7........f.f..H.P\.JLxt_..?G.=.G..Y........X.....N.Y.....N..@.^5....S.a..[s................U|vN3.A.1k..Au...b.%....f.$.i..~..z....j....v...K.[....*...6.JJ.k*....,!.Y.g..v.?...H.X..2..Sp..N._....g9,.....r....NJ....%..l.r..2.:....*....."..FQT6.?>q.'..^....e.........R.T.]s.&.J."s.J. .#.)..]..A/3...& W.59M..4Q2%!.KGV..~..4O.o....e...%.UR..7.o..'....#..H.x.'.....?...(.1..2X.H.....#..|..d@|I....}...Ur...&P' ..d.A.k..T...+v...-..S|R*y.n....l.\..4t.:H[....[>..)a..{5...rb.Np.m'...s......L ....G.TH..h....Q.G...o..P.~.0.6,"..1....;s.L.t~.Vi?_...y..~..J.Ox..&..._.$.s.xQ...I#9dFK.|.a....!..[.....~.I.:kh
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):52916
                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4050
                                                                                                                        Entropy (8bit):7.939814948994315
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:CZzZjTFuDFRZ1Y42CXfr0rCKu/SGE01T20yj+:6zpURDhIrC7/SsT2m
                                                                                                                        MD5:16EDF9DE082D4E2D1B8F4A84817AE744
                                                                                                                        SHA1:E3141A98A4A36C7D8A033322BD2ECAA992B90171
                                                                                                                        SHA-256:AD0D41B1469EBBE07C47BF076E4B8133C0A8EAF01659F389811DD32DB344F56B
                                                                                                                        SHA-512:DCEC680C1922BBAA9D03B14C33B27BA855E0068E1245AE1BB0464BF0F82904046C15F2F5FDA6D8B80380F4BF2C89E3952D3C88F9BB3290A9ECBAB3FAB5933712
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:a$.. ........O..G..p#g.L.m.b...5.J....`.1.._S=.0#5..X..)..n..T\....]........(.P..@..r.~.L.=F.m.qJ....p.................j..5"........6......)......".E.P.....%L3.D[.)`.U*....>/q."*.h.....n..;h.....{.X..@...@E...|...4..p.F..]..h....N....h.<........H.6.....\_...9.....`..%.e.K..*.B....pO.>..r}.1...a...x.K......IFj...m.\..?C.C..,.D...C...m.|..........=#.....8.q.S....p.C.8m.OD..x..zK...".>\.C/L36....#_q.;......Y..1.}...H.Fa}..1e..K...V3..;.d.f.U.5.|...$..t.o.J..*...).K_....$.\............J.2.,..$[..9tW&q....dc....M~.n...h..8.I....*.I..N...JA.....J..k].o.8as.....j.Rz..$..3.Hah......Fl`.p.....6..@7....);g..Q]...W.,.(.........x{.b1.......l.+..bC.%..;.q~Z.H....6....7L.m......R.....#..A.^8....G8.?..68 ..m&.c;.pH.7.....s14M.C6..?.h.....U6"ca.F.H....dy..?..R..8.E.(.w.jG...K.VY......Z(o.u....M..2tT...$.....S.0'.. T......P;.!.5.W.v.AM.E.'..vLXM......n`.Gz...x$......#..f..7@.P.a@[T..m.|.0.2...........4.^v.K\.....>.:..I.~...y..8.K.S2....9. .K.%...;..,...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 685
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):417
                                                                                                                        Entropy (8bit):7.4847604848448
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:Xt56R2M3VAchMo6APITxqABguF+QzYoJnPUDEfJnqakABgrXdPUJX7G7noB8cFiZ:Xv6XuAPIYGFCU8DiZEXKrG7oJFW4nwqE
                                                                                                                        MD5:73F7704398D8F6BE9748D30791950984
                                                                                                                        SHA1:3231F3786C364C7665CD7123D8FAE0F42BBFD836
                                                                                                                        SHA-256:C1D9B23AFF05FB52E5D6E68AFF86D808097185C6DBAAC6C3FC3EC6E5BEA31EF4
                                                                                                                        SHA-512:7A37A6CC7FC06676C74D63CEA9FCC1DB5C4B2FEAFDDC6481A97AC07F7A131C6442FA2F95088D86D043435C3AD4C95F23D043FA24785A51169D90936E350D2475
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/js/skip-link-focus-fix.js?ver=20151215
                                                                                                                        Preview:..........u..j.0....BH.m,5..RRH.B.m/J.dklO.+-.x.Z..#..6-.!.:g.|cK..),..u.~M.#..j[.... ~y..h.......UU.=........x,.r....{t..;T...:\B..K).bAV.k.>xd.A...,.?i.S...>...F...........Q..:...4...u.&TC6......l.$.......q...'..^(.ow...<.A.#@..E.|[..4xq..v2....JEAD..}..........Lp.....&ly.......P.|{&.aCd>..I.{g...q,..B.W.."^.z.x.|..}Z...C...m.C.3[30.X9T.../.1.U.Mm....X...C.+.F......\........<F.p..y...,......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1104
                                                                                                                        Entropy (8bit):7.76711120328175
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:EBzXyc6U/hlBKz437BswmwXjwVBchB4bq025A74Na:EFCc6U5HGkuwJj8BgkO59c
                                                                                                                        MD5:EDC73FF211BAE376EB70CCD50D636C46
                                                                                                                        SHA1:988BADAA217F9C095A0573C9EEB00591AE953B8D
                                                                                                                        SHA-256:6EA101D1BB406738E8C6EB106023BD1995E802567BC69DEA49E088606AC29327
                                                                                                                        SHA-512:B10B223ADFCC0A27F4275B383FF46CE2DE1B2A429F0FE00FB0D9B8F2EFB4059CCB09BB44772D3906AAC7DB0BBECDBAEF95D30CD71C17F11652F069B9BFA1ADBB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.hL. f..N.)..U.^I....AJs.{.= ......<DB.w..7.....L..b.h.HH.77".H..V..O..V....u....|...].>:].g.G.7...l^.?..t....W..G...uu.-...w...P5<?.]m....K]1.o..a..p....6O..-....h.Y......../".N......|[m......r.M..8j....=.......]8..x~t.h.!iH.'....c.;......AW.x.....G...+.5<N.....Zo.vW..W...xp7b......./f...?Yv?...m...6.|.y.Ch....!...r..e..x.o........StF.35QNP&.S.(....(..U..N.gmbP.q.L".F...b.t1....X....B%..%#7.2A....s...Y`.f.`...L95.?..(G...37..|Bd...}....S].Q..)...........M-!.]...]Z.^E#...X.pf..0...}...%...f.B.&b!nI<..P..1.+c.....$#...Xbj*J.D._=......h,.......x.?.~.wDp..0em..X...\........A..j...1H.S[.l...i_a.}.I.$(#.Yx.Q}f..!1.PT$..X.b<..).>f.L..#.])CYJ.S.$...(A...J..,)..\.Y...(i..M.W.rB...xG+~.+.......D..Jh1F.+." 9..I...".5q....9.h.pI2W.6M.I7.a,..^Xa.E:l|.<i.>....-1#.i./.t..!qx6..hQ..Q..0.H.Uh.hoh.NF.*2.c.A.~.*..7..........T.96.xTc....H................K.M..b.Xq.....$....H....-7Fq....N.H..s=....H.5a.u!...X..c..(.p..........Q....PY....1...{....%z...U
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 10565
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3040
                                                                                                                        Entropy (8bit):7.937165859495517
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:XCw0FzOu8pA1NVWj8ZR0u2m6ae79HV3mMsvEfAPvN/dnvDmNPwHUX3qh4n+8CZNZ:yBFbzxbx2mxu912kfy3Sy23W4+RNHSU
                                                                                                                        MD5:20D191FBCEFAF143FF6D9F0234B3AFD4
                                                                                                                        SHA1:85C302C0F4D2393BD1C3FB724A03741A14860B3A
                                                                                                                        SHA-256:0398C654FCCF925B52CE33037CF350414BC27EFC9DA7DB916EE7DBE646541F7A
                                                                                                                        SHA-512:2074A88462D1A13AE3FFACDA3830E4829CF71FE6C9F189696D12E216AA9C4DEC9AD9FEA48EF59A46DB402571418FBB23778521848E1144EEDC810310D2043291
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........Z.o...*..yR"...bvt.uk..-:.........y.H...$....HI.%K..z(v.G$..=>...H....4..Q.=......$..........`........u.....w<.."...>.P..^....Y..|R.w.t.`..b<.^{k,gtA...{..Hz.=r,...JY)g.....$~..J...8....-.j0.P .....V...........g.,].......).w.x.g..Y...(w.>....X.d......{88..J.V....!...'.E.....$...:...$....w%...R...9..p.p...cQ......(.W.~.....=...\{..X.M.FA..;.4...f.w....W.S_B..!.......=Uu..s.`.h...^...ZY..-..A..G>.M........[...f.&......R.g.K...9zz.......$...t..;%s..Z.Bzd..nX.-.(.........'\...$.5g.T.._.....P..3f.c..k...7.>.......k...:u....Kp9v...Tl..um<.`,u.!..6../...00..w.....K].^..P....i.D...v...IT....$c)..y.z.A.A(.#$...[...L.........G.w.$.."q..(..t...A..S....gM@$ND...h..Zn:...A...;.....h...3....}.m5..Z...s...!Q._.....e5....9.w.8.-.....ZI.SH.X....<-i.H96.....O..<e.....i5.L..A..(.....$k.@.Z....U.(....\.u+6.d...H,#X..9...43..U...N.{KyP.....4....y.*..m..x.. .F.=!..WP..9,.3......{.s.g..k@f9j).$.E..t..*.8.E%-Vp.#$/....,/K.:.<./&..|........`.g..O.K..a..I....`
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1104
                                                                                                                        Entropy (8bit):7.76711120328175
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:EBzXyc6U/hlBKz437BswmwXjwVBchB4bq025A74Na:EFCc6U5HGkuwJj8BgkO59c
                                                                                                                        MD5:EDC73FF211BAE376EB70CCD50D636C46
                                                                                                                        SHA1:988BADAA217F9C095A0573C9EEB00591AE953B8D
                                                                                                                        SHA-256:6EA101D1BB406738E8C6EB106023BD1995E802567BC69DEA49E088606AC29327
                                                                                                                        SHA-512:B10B223ADFCC0A27F4275B383FF46CE2DE1B2A429F0FE00FB0D9B8F2EFB4059CCB09BB44772D3906AAC7DB0BBECDBAEF95D30CD71C17F11652F069B9BFA1ADBB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/uploads/2019/09/instagram-logo.svg
                                                                                                                        Preview:.hL. f..N.)..U.^I....AJs.{.= ......<DB.w..7.....L..b.h.HH.77".H..V..O..V....u....|...].>:].g.G.7...l^.?..t....W..G...uu.-...w...P5<?.]m....K]1.o..a..p....6O..-....h.Y......../".N......|[m......r.M..8j....=.......]8..x~t.h.!iH.'....c.;......AW.x.....G...+.5<N.....Zo.vW..W...xp7b......./f...?Yv?...m...6.|.y.Ch....!...r..e..x.o........StF.35QNP&.S.(....(..U..N.gmbP.q.L".F...b.t1....X....B%..%#7.2A....s...Y`.f.`...L95.?..(G...37..|Bd...}....S].Q..)...........M-!.]...]Z.^E#...X.pf..0...}...%...f.B.&b!nI<..P..1.+c.....$#...Xbj*J.D._=......h,.......x.?.~.wDp..0em..X...\........A..j...1H.S[.l...i_a.}.I.$(#.Yx.Q}f..!1.PT$..X.b<..).>f.L..#.])CYJ.S.$...(A...J..,)..\.Y...(i..M.W.rB...xG+~.+.......D..Jh1F.+." 9..I...".5q....9.h.pI2W.6M.I7.a,..^Xa.E:l|.<i.>....-1#.i./.t..!qx6..hQ..Q..0.H.Uh.hoh.NF.*2.c.A.~.*..7..........T.96.xTc....H................K.M..b.Xq.....$....H....-7Fq....N.H..s=....H.5a.u!...X..c..(.p..........Q....PY....1...{....%z...U
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2759
                                                                                                                        Entropy (8bit):5.252331019063035
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:35Y2AIQVza8Zo4Ud6YKwFFtAytZezaPbIa8aEiMxqeU/B/pRMxMeEhV0TG2jZV0n:35Y2zQVaTKiMAMRGDGyGbMiMbHp
                                                                                                                        MD5:9C3AEE4DB90632A179295253E2CA4E11
                                                                                                                        SHA1:E94B67150BE4304F0C30F2076BA0AB14E7DD1ED7
                                                                                                                        SHA-256:1C4EBF51B98D5060D63EB0847B1BCCE2DC0BBE7E53CA9A44BFB428C62F8D98FA
                                                                                                                        SHA-512:C4F698FE3255BAE8448AD82B6ECA2D6E1D1639202DAFDCB255507219CE3DA3A76BEF3BF33C481F94BBF018381B99E61AC4B7444DCEAC99B27056CD9CB592CED1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.typekit.net/pef3jol.css
                                                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * program:. * - http://typekit.com/eulas/00000000000000003b9adc23. * - http://typekit.com/eulas/00000000000000003b9adc26. * - http://typekit.com/eulas/00000000000000003b9adc27. * - http://typekit.com/eulas/00000000000000003b9adc28. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2021-10-08 05:18:27 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=pef3jol&ht=tk&f=28506.28509.28510.28511&a=90007321&app=typekit&e=css");..@font-face {.font-family:"program";.src:url("https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/l?subset_id=2&fvd=n5&v=3") format("woff2"),url("https://use.typekit.net/af/6ce052/00000000000000003b9adc23/27/d?subset_id=2&fvd=n5&v=3") format("woff"),url("http
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):524
                                                                                                                        Entropy (8bit):7.571500442627368
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:Mrmfz8XyRKq5oaQS7ZaFCq2HgONAuUEpaySdgmSL7Y4:Mr4zHRroD84v2AONAuUA+gmy7Y4
                                                                                                                        MD5:9AE214619423BB9A60486E6FFFD5B80C
                                                                                                                        SHA1:F9E9E951F75657BED3A91F71266549C1CBB7A34D
                                                                                                                        SHA-256:E7AB4CD261FB49471ADDA834D44A5BE2B9999F1D8F5B40C973A0BEF2CEFAC4F2
                                                                                                                        SHA-512:E6A4C8473B1070C2341ADD7D33AF0CC67369706FE903C2CFD79E1B7C42A8F9EFFACE72C6FB793FB74BC3F31C3907125E99084E9F09CF0AAF17871540037BF5EB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.0$. f....0t.}..w.G...L...N!..[.>.6..:.^.<...(.<{^...........%>:6...l.?..+...d...`.........<5ib..$G....tu}u...g.........f....g....F[k....igk{..n..P._..d.5.;....._./...........oC.h%JT.}g....M8....=J...'e.rZ.;..X....4.aad....M.....@.....ca....f.;.......;W..h.....U0. ....q|...\.hU....X0...].E.....KE..7]......2.#X.P...m.@.>RHh.-....6Tk]..t(..-....t..z./$F..PU.\vt.&.[.i.._......1F.E....).T...*a GB=..?.].....=...u..........a...\.^...........^K.....X......>.D.....tb3.s;..I...L.a..Gd.=.6Q.$.%6.O.;[
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (19950)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):285437
                                                                                                                        Entropy (8bit):5.555842950783661
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:h8FitgcnsmIjm+D0MzmYasxzuZ1IwPcRCrhh1hka0Mf3/s2pm8h8/M1:CYnsmQYZ1HcRCrUa0Mf3/s2X
                                                                                                                        MD5:3107207ED57D929F6D364AEFBF7CB0F6
                                                                                                                        SHA1:E8569359AFDDCB12015C6EB6C25F93B7D3315719
                                                                                                                        SHA-256:6BF79D9B3F06B7A2A739DCF8203401D88FC835CBE139FF01C171F2BC50D04F9E
                                                                                                                        SHA-512:BDA884EA605BBF83C7385935A73072C9EEE61B253F3AD7AEF942942C72FB53DF7E1B29AC3D9DE6C13A99416FBD9B082432680DD886D97BCC58E18E4778FBCEB8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-ML4C6R5
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-147061562-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersio
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5
                                                                                                                        Entropy (8bit):1.5219280948873621
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:U8n:U8n
                                                                                                                        MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                        SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                        SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                        SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://p.typekit.net/p.css?s=1&k=pef3jol&ht=tk&f=28506.28509.28510.28511&a=90007321&app=typekit&e=css
                                                                                                                        Preview:/**/.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 95833
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):33166
                                                                                                                        Entropy (8bit):7.989961624714854
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:8kSFAsf4tg4mtZv8L6X5P809+DTdpvaYmRgMYr4gYHe:8kSnwt63UOX5P59+vdpCFaM+
                                                                                                                        MD5:E6FC698D1384FD615314A0DB1E0E41D3
                                                                                                                        SHA1:E9B9F49623CD344F9E3A09372FD35FC4570D1D02
                                                                                                                        SHA-256:5007106F93A0635FE3EDB2C3D66A253118643399FA21ADAB34B60E8BD0BE6E32
                                                                                                                        SHA-512:8768CC0FD5C34563FD6B5B969D70B1DA7677E5E43E92C9CE5791C39578E8A03958AD64189C9B2833CC7A5929B737A819D87D3AE179615173BB81C6445165C1DA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/js/jquery.min.js?ver=20151215
                                                                                                                        Preview:............~.F./.*".G...%9.o@!XGv&..mb.K2...LB.b.`.P."r.e.e.l._..h\(g...E\.}...{..7....OU.<x._.E.EQ}.N...b.Y...{^L.w...}...e...y..T..$........5E...,......eY......MZ....o..L......T......|...2.7e~@.......&_..Y.....|..OX_g....V..<XF..ZD.I.......E./.ZUt..T.*...#}.......|R...2....\'.7w..e.N..^...M..E.".N'....O.G..#.4.O.sj&...N%.....b....>.x..d>.v.._...;.....&:>.g.....yp|.....j...k..yR.~...R.k_OJM..J....|>.|.+=.)O3....IV...L......Jo.I^,....v;.......L....|.=..z......l`.><<9.?...A...A...P/.eQ.(.=...`%,.-UU..E]...U........h..E;..."Y.|....UZ...,.f..Ei....(9K....3...<lW..yU'...*ej.'7iy.r.3.?Pi..4.......n..u.Nn..w*M....R.O..[R.U7.).70.*m.}.b...;...2XzD]...).=.s.x1I...T..W..+Tp..U....7....G...R....)wV..z..}^...v?O....Y..x...<..Q}..;J.`.mom.F...JU.0CB9...5O....N......1..v..0.*U..B.v"g'..0N...b....7..tz.d..(Vi.7...}...Ve..l<.T.,H.[...L......]@.G..K.p...`Z.....N..Q~.j)...[>..(..s.....(.k...-....oWI..\..S..UY.....A..Q.......y..q....S.&~G.F.Y..CSLU..E.<
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11084
                                                                                                                        Entropy (8bit):5.26714858103651
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5188
                                                                                                                        Entropy (8bit):7.9621393703239525
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:0avwhi7XqmmRjx1oSUYKwm6uUo0m5HK4g0I9Wya5U9BKi9lZ8KRdcUwzUuSU:0mL7jmnKwFuIKq4g0I8a9MiTZHdcUwzj
                                                                                                                        MD5:343CF6513AD077097331ABCC679D0EDA
                                                                                                                        SHA1:DB11402D9F629495A5052677AFDD1001956558C7
                                                                                                                        SHA-256:FD4E0B81B418B7BAF47AC3007E5CEBE713B3A13F328DBF4FE2AB2D0A4EE0073C
                                                                                                                        SHA-512:B7A33B3C62D776ED19F0761D541048F2D1A5F551EA4BF3F10B0CD0DB2668C2D57839EB3F573AC8E8007BF682323B98EDC2524EC1B610B0ED1A33625C8CAA1827
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.!..........mV...eT[*i..\!...I.j*..s..K.ePbdF...~.....Q........y....?.............k.`.....@hZ.*..Uo.(t.s.y.i4....uMs.../8...Wk.6{.AW..uQ....T..'.I..O.Y...F<a1 .Wi..V.ye.c](......:GMK.-..!...k..Ksy.U)#...{@x..m.@.Z.x[.+.jY...yg..?.(.a.%...O.....:R..p...]s........JZ.ts...4eW.;8:.....1D-......0..tTj/+kq.7C...J..SN.[.R.RY..1...|...Vzt.`,(%...c.;.....l.JJ.....Y.......-.O^..../.....:. ..P.:.].sG..q...).6..`........TLncv.L8W..?4.;..L.t.o.....2..'...{.H.wv.On.H....7........!T.v].v2.B..I.N..2.H..CH>..:f.(..D.........?J@..3...[2... ?Z.a...jv.sv.`.'.3...'.N.C...9/.....P*...]..P...qa.!7.a?..."......8.d ...&.OT|s......0..:....A"..I^...Ld1.a.z...._z..R....DN.s.M..">.<.).RH.j...h}>fu.1....Y...J_.Yw...AoM............[..V.Qg.~..`a....J.-.(...O.."..o>c.N..E..F.....f..e.e........f..l`...P.XU.HcL4.X..."..B..j...2.&....].)h..+.H`8#.q1..`h.K..|.B=A`w..<.9.,.....~.....P....G..(..a.].\V..Q....%S.n.vqG=..[.FF}F.\.....kWVt...Q..Nu..C4..Q....]..~y.1tf8....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1293
                                                                                                                        Entropy (8bit):7.196589999074944
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:hXY971txZqDULs2s1CHZgV9P6DXYEBi2Spczj9EMgEfl9:hoJrqDUO1C5gV+XqvcNEKT
                                                                                                                        MD5:13F1713BDCEF62C50F4C3FE4FD141BB0
                                                                                                                        SHA1:43FC4D072B5DE8AF65F06C484B26F7BC74198D90
                                                                                                                        SHA-256:65613C83FC208FA05FB2A222E94FFA7F64CAFBCE8C1B8C50081F65AC646F3D26
                                                                                                                        SHA-512:41251E29D7E5E6E2E9906F61BA1FABB61A38EDA505331E120C7B93F376A759CD4AFB58C0C34C51930FFFCB162D3BC3B579490B416994EF00908639B8736D90F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/favicons/favicon-32x32.png
                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...............................................................................................................................................................................................................+-Ac]bM......,AcaeK.....7.4l?NZ...}:.3lCPX............/......,..'...........&...FSW.5k3F`....@NZ7H^.......&":h.7j4F_....) 9i8H^....ITV.6j.... DQX.6k{w>.4k..qpC.4l{v?qoDyu@.2m1Da..onE.2m5G_..1LVUadK..5KVUdfJ...............3I.....<tRNS.....r.)...C...c.....7...U...w,....H...h."...;...Y.........(.,....bKGD........tIME.....,.9.......IDAT8..gS.P.E..(*...(6.X.....(..W..{...M..F.x?...97....W.BB...Ih....aRi....#.#....E".H........Q.% W .....b.>@..T..*.G....85.......xD. w.k~.@.....XS].Dm...$..oh...[Z.....HJF$m...tWw..`r.|...P..."....H.......]C.#.c.....CZ....3..L..gf......d..g.!..,.-.xV..W66Y ..(..lv;dk{......0;.xAN..?...sL..........}.&gn.19......0.`p.........E.L...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2967
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1094
                                                                                                                        Entropy (8bit):7.7902610125515395
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:XaM6AACY/xJkOiVmmizFzg4KPBIPA9azIcZsSlEgfZt/Oz8VtPQE:XatAACTL4zpzgjBIo9cZlBt/Oz8HPB
                                                                                                                        MD5:7EEC6995203E3994A2714C41A388DF66
                                                                                                                        SHA1:99C08555971C9962B5ADE2806E05ED29D0F00258
                                                                                                                        SHA-256:040C47BA29F4C8EEFA8D359CD715EADC0888AA080CE6187A23B8EB8852BC54B9
                                                                                                                        SHA-512:9DBD2B4345A3551F9BDF3D658338A7DBE50C893765A6F78C35856E0A3F4D9CA3650F0BE67B9C68F2AA5C8CC0E323C3A94BCE2B57243984EAFB7D58C996CC4A83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........VKs.6.>..bs.lKPzv.........e2.L.%......MG......$..$v....A......VH.._.;....2..O>qUI...r).Z.[.-a...Z..k.%.. *......w}...g..h#G.6.6..VF7...h.z.O.nU.M'g.o..p..V...f.O.sZM........'T.y.....J.-.9.Dw#.?^o?W.(.p8.8.pv.g...|.. .g.]k(v.....b.V...z..._..."ZR.o..w..VUX.WU.b...mP.).cp..o.ke..g.9|......a.@$.Wa...nE@@n.N48G.1".n+.U.6.o.i.....X...r..r....|.?..@0S(j.-.Z1.%`..Rrk}.L...5.....!.$R..pA|.... ...|&....C.X..~.?...#.p<.A*X...]..@L~(..........^N.......3..X..v.4.....,^w....8...n%T8...,..._...k..J.~...8Ay.8.....&.X...l..j.mQ8"4.\....1..=.....nuIG..=.qq.f#.|......."v'.C.8..q.......%..5WO...9.|F.|.T8.mp._H.Y...n i./..s.2..8x../..eM.S'./..._.......W.A\.h.6.R.....r..rB..a%..nU.A.Y.......&..CGT.*..&&50...Y..........0........_.=.8.+.t..,.7...$t..........}.u.....j..|Z.n.F3...d.G..#..i..zC..S..^RK..8..;.M...>.E..8..{..U....".;?.c...E.....4;WRRU..........4 ...o..@.-...>....0.|.3!x..(.TdC=..R....w.`.H.........~..R^.-.~Nt.._~uYJ....d.A...`.[.&i......<....^.....;r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1293
                                                                                                                        Entropy (8bit):7.196589999074944
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:hXY971txZqDULs2s1CHZgV9P6DXYEBi2Spczj9EMgEfl9:hoJrqDUO1C5gV+XqvcNEKT
                                                                                                                        MD5:13F1713BDCEF62C50F4C3FE4FD141BB0
                                                                                                                        SHA1:43FC4D072B5DE8AF65F06C484B26F7BC74198D90
                                                                                                                        SHA-256:65613C83FC208FA05FB2A222E94FFA7F64CAFBCE8C1B8C50081F65AC646F3D26
                                                                                                                        SHA-512:41251E29D7E5E6E2E9906F61BA1FABB61A38EDA505331E120C7B93F376A759CD4AFB58C0C34C51930FFFCB162D3BC3B579490B416994EF00908639B8736D90F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...............................................................................................................................................................................................................+-Ac]bM......,AcaeK.....7.4l?NZ...}:.3lCPX............/......,..'...........&...FSW.5k3F`....@NZ7H^.......&":h.7j4F_....) 9i8H^....ITV.6j.... DQX.6k{w>.4k..qpC.4l{v?qoDyu@.2m1Da..onE.2m5G_..1LVUadK..5KVUdfJ...............3I.....<tRNS.....r.)...C...c.....7...U...w,....H...h."...;...Y.........(.,....bKGD........tIME.....,.9.......IDAT8..gS.P.E..(*...(6.X.....(..W..{...M..F.x?...97....W.BB...Ih....aRi....#.#....E".H........Q.% W .....b.>@..T..*.G....85.......xD. w.k~.@.....XS].Dm...$..oh...[Z.....HJF$m...tWw..`r.|...P..."....H.......]C.#.c.....CZ....3..L..gf......d..g.!..,.-.xV..W66Y ..(..lv;dk{......0;.xAN..?...sL..........}.&gn.19......0.`p.........E.L...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):492
                                                                                                                        Entropy (8bit):7.5553748421313225
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:u5CR1izDEFCKcN8nb0mFQ5tyA+K6AFbrzOy2WjDitHteuIP0v4:4CR1i/Nmb0YBMFXzOWAHMu+
                                                                                                                        MD5:002BC9803646E5025863F59E0D825BB5
                                                                                                                        SHA1:1E4A6D430475F32BD04393233170A306460FCFE2
                                                                                                                        SHA-256:4D4B1798088216CBAC71D4B61B862AF1D718294F31A3F78D6CBD619CA4437BBA
                                                                                                                        SHA-512:469E2963330AC9D92AFB144687B5633327EDE05B31FEE33017804E1EA5221228FCF11301888831C66B5662ECB2F4F4793975EEA27E30BDE768F97D89FB353134
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:..&. ..MSy....d..w?..&.M.....O...J.j.U.F..7...l6..`.&.6..z.......e..c?O...Qk.S..m?l..}6......8.>.g5.!d..~c_]....~].'..."....om.f..8[.,.Y{...4.. .0\........<......m..|>....OJe.r8Mh+...l. ..4M.........+..4...7.G.-.*.Q...a.6T.Y..u....}..v....Gn;..{..S.)...k|\<L...,a.....]$.3....#.I+D%.4.)$.S@.. .RS@.;...5.......7....H..!5i....v.+.{y.G...<Ckb.HJ..<.RbD.<#U$H^..*$..P6...){.g.p"F......1bML...7.$#I.......UV.B...W....x..:.. .....mk.........Y......)....#d....D.('........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1245
                                                                                                                        Entropy (8bit):7.825416454611526
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:cj/nCtiZBCZGsHiZEP/vzoM/fkR8r9F5aTezRnWvTgk:8/nCtaCZtHwm/vL/DF5ueVnW/
                                                                                                                        MD5:BA43B3A74A1C1B4C77E6D818713869F8
                                                                                                                        SHA1:8094D73A4FDB8D9C9753BF427F0207D70A7BABDC
                                                                                                                        SHA-256:04D33FD8805C3F20C56C5E9AB8490AB2505830EF11F145217DF3C42D87383283
                                                                                                                        SHA-512:A14A0205E1212E8167A78D43CCC0D9C689CF79751571C3853A7D7DF263CAE0879320C0F430EF7C859C8440939669BB092B82AA6F504FC2998B81304E50C27B7E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/uploads/2019/09/youtube-logo.svg
                                                                                                                        Preview:..X. V.Y.2.P..zz.. x...$..\Ig...~.....Dj.zg...l1.$..j..FK.....V!@J/Z....'.....:.y.?K>.....=........^n6W..u.JG...yz....r.>l....i.....[.R5=.:..$.;.?.u.r.......K......?.....t.;.l..............z...o}.......y..#............U.>.yt...IS.5't.3.......u.{...m.-o-.......W.j.....+.[..w......3U...:../....}...3.......Gt:y.......:..{.~x.7....e.c...c.?.|....p........v.o..0g...b'.I.W[7QV...+.......4...F...b.t1V.Nb....A...RP.B..P6..u..VXa.f.a.33L9w...'QN0.Seg...q..`....a.E...8C..+^...+.......Y..C....j.........+..8....2.....,..i."T....%.;..*....<3...2.L.*.Xf.*J.D..=...l..@.+,....~..{.}.L..aE......l=..0yg.J.hP..t8...uD..A.N.j.Z.Nj..6.cX...J...(.C.....-DfY... .l>`...G...P..5*........Nv6..%.....D-.(..u....84.Z......8Hg....e....E."K.P.J..n........".6v...,..X.PIm.L.0.X.0.+...[e.E.l*+.4Jo]..<...7.U.;.}../....k..q8B. .T.1.k.~..pCq.s.5h...y...q8........k.k1..x...I....+...lR.F.... ..............<......kp....!.B..R.j..%}..V.*"-};..\..."..Z...\..p8.......q.Q....hl.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 39896
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):11820
                                                                                                                        Entropy (8bit):7.982836319921832
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:GQRGNYB8vKf/1W7cFvGu8FIxcsJwdr8cJzYRvkz8IIEN6+Kb39gqbQSpFjGFUgek:GVNa0KftWZRcca8rXSRMYIIfbqcQsUik
                                                                                                                        MD5:1E5FCEBCFE9136FC1952CEE0048E6A66
                                                                                                                        SHA1:023A067876D67FC6DF179A43FBF2CFDEE8820BE1
                                                                                                                        SHA-256:0EF7E2BE9D297FC8018BC430033A1A440ADA6A59AC1630E1229D5E99AC4D85A3
                                                                                                                        SHA-512:6697AD9011D07819986C513FB538FE0799D2EC6DD1CFA4EBED16D9C53789267E8F2CDB2A8F360D476883AC486292BD38624B3546C64D4D67F9F1375F12362DA9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-content/themes/suicide-prevention/js/jquery.mCustomScrollbar.min.js?ver=20151215
                                                                                                                        Preview:...........}.s.6.._.yw*iA.h'iC....M.^.^..h<..Yl(R%)[........ )...7O;.I|c.X.....U2).4..sk..+......).E..t._7\L....Y.......3...*..S.P.]..U.u._...iV.C.5.>......n.d..i:Y-xR8;...'..:..~fs.=.Y.b..+.....l.r6e+6cKv....K...d.......;..w.5{.e.._.{...a....o.'.O...w........q...R.B...".2. ....<.D........(...M...q:...w..E:I.*..o1....0......r5z.t..9.....O.....%.Da.V...'..pj9n.\.djO.$.._.......'Y.,..l.X.k..O....;...t...w'..8.#\...e~.........v.Q......[..Xt./..8l.X....H..&Y..af..1....r..Ip...<].}..o....p...6..U..<B..V........(..>.Z."}..WW<{..b..Bb|.n........J....z....89..'.e..h.9d&.oa.V5.)...pR...F9V}w.3.d.<..bV.$.c.G....0..0.r.,.......N..bU.i........./c..V.v.Z.L.l.....O..<;OW........z2.sz.&..}am.......4.U.......)15m&...Q.^....1.....X|$..Q....*...jl........{.G.h.*.."..o.pZ....B.........b....8..."LBD..G.y...0H9+..F..(Y...:."D9...xv;..}...;v....E.N....t.U.tJ)o...0y.A........p......H.Dm..J...qn.\D.... ..K$H.,_y^d.|O.....C.}O[.^.Q......-q-.7..h:%....Z...2.b
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4119
                                                                                                                        Entropy (8bit):7.949120703870044
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                                                                        MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                                                        SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                                                        SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                                                        SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://11ofus.edmonton.ca/wp-includes/images/w-logo-blue-white-bg.png
                                                                                                                        Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):56408
                                                                                                                        Entropy (8bit):7.9961775192740445
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:DgmVY2RNFugt5LD6N8xi6QTeYpT18KHTq:kmVvpuQ0B6QTph+Kzq
                                                                                                                        MD5:B4A1A7933E55E780894C3F39B1ACA0B4
                                                                                                                        SHA1:EE8B6C994AF1D9BBFC6849C18F3C901E2D82487D
                                                                                                                        SHA-256:ADBD46A6C4412F90662C95BAC3CD47201AB353C41CFA077A397904A4FB187F1A
                                                                                                                        SHA-512:15E07AF9B7C39F3A206CE9C263190E633F861C3FEC256AC2CBF249033851CED2A0B40900DCEF1E5D5927B6C7FEAC1E22C4103B10501C14A06D86752FBC46B5FA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://script.hotjar.com/modules.60031afbf51fb3e88a5b.js
                                                                                                                        Preview:S.{S.6....M.$...j.E.q....-Q.]......:"....... vu$2...i.z`......>D...........@.+.Q.w....?...#....+WX..h9....n.X.Q....F...=.?..5.Q...(.p.....FU.06..}....__..csj$+'O./.i../t....Lr..8....xo!..V0Y..$9GE......LK__..Q.'p}I..+......+8:`.......S.6.2lx|.I9mm.......1?.....~.E5...t....}|.. ...i...;.)K%..T%..q4,v.......lV.......R;m."....!.....O.\m.t....T..=A.!...p.......U.V./..S..&........(r..m-CQ......pQE.......&..f..g.....6-.uX.l..W...\.....V....`..k.o.}.f...k.....Z...:..b2T.BJ.7E......3k...,.1.E...q+5....SC.....J.F...i_.Z.....M.Z... .*.u.W......X.@.j.1.-..k.M|[..(..Z.@v...IP.)IY......`.".L8..-.u(....Me..6..c....Y5FfLN..,6............x8u`$FF..;.c.c9.tc....P'aG2.T....@.Vy..h...l.....C.Q.Jc...Z]I..q|....Bh../C...t...kl..[.....}.....!.~I......Okz.m.^..5....0...{v.V..^...P5.#.P0.z...v..x....._s,..d.%...|A....#=.b.q..(...Ot..8L._..7.Z.2..}*......w#.8...K.8..D..P...4.Z..@.//&..x.5.....m..L_6. S./.N.6.x3...Gw..^n:pL>.S..<Z.w.>..HU....O...._.".....A..#+(r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):245020
                                                                                                                        Entropy (8bit):5.453937870555613
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3fCX:6FLeYcgWJzm8NNfFcrHurPK7d3KX
                                                                                                                        MD5:C281685D97DFB326E485D666280531A0
                                                                                                                        SHA1:8E0F1416D573E76DDA51F3640614C004D44C4520
                                                                                                                        SHA-256:4B851BD9AF5635C2682387427EB718D453B8E7AEEFDBB01C8521AB32A49004B3
                                                                                                                        SHA-512:5AC00DFDC037F1ED98B7635FB1CBDD816FCBF72DD26BD3E34C49E13544ACE623ED50A9D59B9696DAE7CC1384DBA0529A1AFB78A80032A4ED10006A4F6496ED82
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):56408
                                                                                                                        Entropy (8bit):7.9961775192740445
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:DgmVY2RNFugt5LD6N8xi6QTeYpT18KHTq:kmVvpuQ0B6QTph+Kzq
                                                                                                                        MD5:B4A1A7933E55E780894C3F39B1ACA0B4
                                                                                                                        SHA1:EE8B6C994AF1D9BBFC6849C18F3C901E2D82487D
                                                                                                                        SHA-256:ADBD46A6C4412F90662C95BAC3CD47201AB353C41CFA077A397904A4FB187F1A
                                                                                                                        SHA-512:15E07AF9B7C39F3A206CE9C263190E633F861C3FEC256AC2CBF249033851CED2A0B40900DCEF1E5D5927B6C7FEAC1E22C4103B10501C14A06D86752FBC46B5FA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:S.{S.6....M.$...j.E.q....-Q.]......:"....... vu$2...i.z`......>D...........@.+.Q.w....?...#....+WX..h9....n.X.Q....F...=.?..5.Q...(.p.....FU.06..}....__..csj$+'O./.i../t....Lr..8....xo!..V0Y..$9GE......LK__..Q.'p}I..+......+8:`.......S.6.2lx|.I9mm.......1?.....~.E5...t....}|.. ...i...;.)K%..T%..q4,v.......lV.......R;m."....!.....O.\m.t....T..=A.!...p.......U.V./..S..&........(r..m-CQ......pQE.......&..f..g.....6-.uX.l..W...\.....V....`..k.o.}.f...k.....Z...:..b2T.BJ.7E......3k...,.1.E...q+5....SC.....J.F...i_.Z.....M.Z... .*.u.W......X.@.j.1.-..k.M|[..(..Z.@v...IP.)IY......`.".L8..-.u(....Me..6..c....Y5FfLN..,6............x8u`$FF..;.c.c9.tc....P'aG2.T....@.Vy..h...l.....C.Q.Jc...Z]I..q|....Bh../C...t...kl..[.....}.....!.~I......Okz.m.^..5....0...{v.V..^...P5.#.P0.z...v..x....._s,..d.%...|A....#=.b.q..(...Ot..8L._..7.Z.2..}*......w#.8...K.8..D..P...4.Z..@.//&..x.5.....m..L_6. S./.N.6.x3...Gw..^n:pL>.S..<Z.w.>..HU....O...._.".....A..#+(r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1896), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1896
                                                                                                                        Entropy (8bit):5.375653132218436
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:0SHAyWrfKyGSB8jVDtn6082bh3kX0TSK+FsBiGlwlabM:0zrf38nNbhlTS3sB9ilkM
                                                                                                                        MD5:C0A356327FF54BE031C7376E8A59C4A1
                                                                                                                        SHA1:CE3BDE5061F3C42BF66A53D4BD8AB8BE90A3F4AD
                                                                                                                        SHA-256:9137B33CEB0E8B966C5942ABEFF0FF11670E36AFE176B73480FC24E7F214632D
                                                                                                                        SHA-512:ED776A39AE1BA94FE1A9B52E4BC7A9AF41024A3F6568B5A7B9A972AA8C364D0DD127E4D4A1A734C8A36312D820DE01C611B33E25BC20A3A2BFF98FF49891CE7C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/svg4everybody/2.1.9/svg4everybody.min.js?ver=6.1.7
                                                                                                                        Preview:!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFragment(),e=!b.hasAttribute("viewBox")&&c.getAttribute("viewBox");e&&b.setAttribute("viewBox",e);for(var f=c.cloneNode(!0);f.childNodes.length;)d.appendChild(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b._embeds.splice(0).map(function(d){var e=b._cachedTarget[d.id];e||(e=b._cachedTarget[d.id]=c.getElementById(d.id)),a(d.parent,d.svg,e)})}},b.onreadystatechange()}function c(c){function e(){for(var c=0;c<o.length;){var h=o[c],i=h.parentNode,j=d(i),k=h.getAttribute("xlink:href")||h.getAttribute("href");if(!k&&g.attributeName&&(k=h.getAttribut
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 22936, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):22936
                                                                                                                        Entropy (8bit):7.986253809509492
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:n/toU4+cSb0yFU3Z6cyXHiwTACX819il8QhfOcL4+PwKD35tnCbdpOA6e4B:jckkZ6cyywTACzaDcM+PND3fQV6t
                                                                                                                        MD5:D8144E6C62DC49730EC8B76B05E5EB96
                                                                                                                        SHA1:A3C3E79A3262906DB7251E26ADDF1638463B1568
                                                                                                                        SHA-256:8287D4E7DF46B5A71A2071A920887474EB2829D166F48DF2BD29A8796E275355
                                                                                                                        SHA-512:4B6B072C31CE121A9FB3B0A58B0EA415CBF37E711F433C10B229D4C5C5909D8095748F31789BF0A811D08D3478CB752B02DDED7711FE400086BDA3401D8D0AA0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.typekit.net/af/a0c4b8/00000000000000003b9adc27/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                        Preview:wOF2OTTO..Y...........Y:...........................K?DYNA."?GDYN.!..L..H.`.. .6.$.......S. .....u.{.(.........%!.T5..._~.....?..G..9..*i...9U).#.EN.^...4g....!w...N?..*5.t....:5..T....@..,..,T..AM.TV.W......|.._....+Y......h...v.D....}....i.~i:...{..`.7..Wiw.ul.l.W..`.I.)..k$!D..T..V(.C.;M.......=.._^.,o.,.]....[s..cR3(....&.`..5.4..5.....+~....i.g^.y.D.....W.HZ'.P........Su*.{._...9{R......`S..f....&UA...I..O..Z..-.R9f........?Ak.C";........w".X.<bk...1..l ..y2'F.&R..kTjV&.'.'..WS}..5........2.B.............+.Iv.5.-.6.....D............oc..&.Z5.T,....K....k....%..JGU..$2"FP............W/V/....q....,AMp.TX!.......2R"....dd..Y.Q....*..S.. .HF..l....w..~]....a.....9.ArA..T..9@..........B.,.Yd.T..5.Df.fe....@.U..,.@....#.7.....exs.V.k.~..Z/.3..l.?[..-..4Z..|}b.O.?=.'..z....e.H.*E..(..j..)%.g....C.....$T......8...a$L.9....v..G..\.{..>./DL.i0+..X..c.l...A...p...q!......)..O.3.buY.@.......{...8=."~.#.=.....z....h....y-......~.d@!......y......V.^
                                                                                                                        No static file info
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 7, 2025 15:58:49.230046988 CET5663680192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.230202913 CET5663780192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.234914064 CET8056636162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.234972954 CET5663680192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.235038996 CET8056637162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.235090017 CET5663780192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.255887032 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.255914927 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.255969048 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.256293058 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:49.256304979 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.360511065 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.360865116 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.360888004 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.361967087 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.362037897 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.363171101 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.363240957 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.363393068 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.363401890 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.415929079 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.527703047 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.527802944 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.527899027 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.528430939 CET56638443192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:50.528454065 CET44356638162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.259367943 CET5663680192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:52.264209032 CET8056636162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.425214052 CET8056636162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.469999075 CET5663680192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:58:52.797394991 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:52.797450066 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.797538996 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:52.799809933 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:52.799858093 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.799945116 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:52.800168037 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:52.800201893 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.800276041 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:52.800721884 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:52.800748110 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.801707983 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:52.801723003 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.802120924 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:52.802138090 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.506577015 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.507023096 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.507046938 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.508049011 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.508116961 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.509090900 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.509162903 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.509402990 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.509412050 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.509905100 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.510087967 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.510111094 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.511096001 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.511172056 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.515424967 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.515491009 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.515710115 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.515717983 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.552915096 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.568918943 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.647475958 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647522926 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647550106 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647573948 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647598982 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647623062 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647643089 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.647658110 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.647679090 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.648011923 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.648040056 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.648062944 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.648070097 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.648109913 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.648114920 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.648124933 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.648169994 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.651331902 CET56643443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.651354074 CET44356643104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.662892103 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:53.662925959 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.663001060 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:53.663353920 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:53.663367033 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.679713011 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.679754019 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.679796934 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.679811001 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.679830074 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.679899931 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.682279110 CET56642443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:53.682296038 CET44356642104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.688474894 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:53.688493967 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.688566923 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:53.689177036 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:53.689189911 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.696310997 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.697074890 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:53.697104931 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.700562000 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.700619936 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:53.701728106 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:53.701824903 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.743949890 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:53.743988037 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.791958094 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:58:54.354361057 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.354594946 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.354614019 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.355654955 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.355715990 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.357228041 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.359261036 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.359343052 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.359431028 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.359436989 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.359622002 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.359642029 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.365489960 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.365581989 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.365921974 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.366035938 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.366110086 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.402915001 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.408966064 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.408974886 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.449913025 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.505748987 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.505799055 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.505835056 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.505861998 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.505871058 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.505883932 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.505935907 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.505944967 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.505984068 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.506547928 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.506603956 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.506649017 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.506654978 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.507075071 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.507128954 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.516103029 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.516165018 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.516216993 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.516230106 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.516287088 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.516331911 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.542395115 CET56652443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.542411089 CET44356652104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:54.546410084 CET56651443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:54.546422005 CET44356651104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:55.829607010 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:55.829648972 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:55.829732895 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:55.830107927 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:55.830127954 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.184736967 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:56.184766054 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.184847116 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:56.185271978 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:56.185303926 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.185369968 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:56.185631990 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:56.185642004 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.186597109 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:56.186610937 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.187936068 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:56.187942028 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.501054049 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.501749039 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:56.501770973 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.502182007 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.503057003 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:56.503128052 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.503288984 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:56.547327995 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.666805029 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.666857004 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.666925907 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:56.666943073 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.666960955 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.667020082 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:56.667979002 CET56659443192.168.2.24104.17.25.14
                                                                                                                        Jan 7, 2025 15:58:56.667989969 CET44356659104.17.25.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.675343990 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:56.675363064 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.675452948 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:56.675785065 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:56.675796986 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.078475952 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.080177069 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.080197096 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.081176996 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.081231117 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.082956076 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.083019972 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.083153009 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.083158970 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.122895002 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.354789972 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.355261087 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:57.355278969 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.355611086 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.355969906 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:57.356028080 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.356159925 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:57.365097046 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.365159035 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.365253925 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.403340101 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.410341978 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.410347939 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453748941 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453758001 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453783035 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453792095 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453800917 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453830957 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.453836918 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.453905106 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.488661051 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.488672972 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.488707066 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.488717079 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.488749981 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.488759041 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.488786936 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.488811970 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.492373943 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.492409945 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.492469072 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:57.492480040 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.492506027 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.492552042 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:57.522186995 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.522197008 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.522228956 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.522299051 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.522310972 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.522320032 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.522350073 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.553708076 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.553724051 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.553771019 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.553778887 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.553802013 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.553819895 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.557806969 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.557881117 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.579250097 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.579288006 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.579335928 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.579339981 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.579376936 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.605024099 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.605040073 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.605092049 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.605117083 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.605173111 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.627433062 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.627450943 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.627520084 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.627526999 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.630893946 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.630986929 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.630992889 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.634272099 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.634336948 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.634341955 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.634391069 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.637765884 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.637829065 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.642149925 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.642205000 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.644582987 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.644639015 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.646359921 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.646408081 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.654913902 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.654943943 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.654978037 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.654982090 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.655004978 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.666893005 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.666917086 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.666981936 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.666987896 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.678405046 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.678425074 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.678457022 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.678463936 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.678499937 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.689254999 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.689356089 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.689372063 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.689434052 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.689440012 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.691874027 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.691919088 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.691925049 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.691965103 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.700018883 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.700062990 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.700087070 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.700090885 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.700113058 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.700140953 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.708851099 CET56669443192.168.2.24104.17.24.14
                                                                                                                        Jan 7, 2025 15:58:57.708870888 CET44356669104.17.24.14192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.710061073 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.710103989 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.710815907 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.710834026 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.710896969 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.710901976 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.710952044 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.721153021 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.721178055 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.721205950 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.721211910 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.721240044 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.721261024 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.721612930 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.721657991 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.721662998 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.721678972 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.721735001 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.725229025 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.725245953 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.725261927 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.725290060 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.725302935 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.725343943 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.726929903 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.726970911 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.750523090 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.750533104 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.750739098 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.750742912 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.750950098 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.750955105 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.762226105 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.787209034 CET56667443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.787220001 CET44356667157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.841012955 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.841049910 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.841111898 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.841670990 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:57.841686964 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.875665903 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:57.875686884 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.875735998 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:57.876368999 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:57.876382113 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.931627035 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.978900909 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:57.990128994 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:57.990180969 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.990246058 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:57.990263939 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.990271091 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:57.990319967 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:57.990732908 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:57.990752935 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.991167068 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:57.991178989 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.064156055 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.064191103 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.064260960 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:58.064261913 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.064274073 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.064310074 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:58.083048105 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.083076000 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.083142042 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.083508015 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:58:58.083513975 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.083941936 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.083954096 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.158489943 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:58.158535004 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.158618927 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:58.159054041 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:58.159069061 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.299978018 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:58.300021887 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.300116062 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:58.300400972 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:58.300417900 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.692540884 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.692842007 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:58.692856073 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.693216085 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.693717957 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:58.693784952 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.694150925 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:58.725017071 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.725286007 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:58.725302935 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.726511955 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.726564884 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:58.727114916 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:58.727191925 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.727272034 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:58.727281094 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.739322901 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.783236980 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:58.821546078 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.825124025 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:58.825136900 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.826266050 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.826344013 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:58.826704979 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.829152107 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:58.829184055 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.830326080 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.830399990 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:58.832056046 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:58.832148075 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.832254887 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:58.832335949 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.832370043 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:58.832387924 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.832492113 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:58.832504034 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.877909899 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:58.880937099 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:58.918842077 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.921015978 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.921050072 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.922137022 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.922194004 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.923444986 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.923516035 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.923666000 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.967343092 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.973917007 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:58.973928928 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.004657984 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.004714966 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.004734993 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.024270058 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.024372101 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.024466991 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:59.024723053 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:59.024739981 CET44356676142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.024754047 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:59.024789095 CET56676443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:58:59.084912062 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:59.085602045 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.085638046 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.088478088 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.088579893 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.088665962 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:59.089046955 CET56675443192.168.2.2474.125.71.155
                                                                                                                        Jan 7, 2025 15:58:59.089066029 CET4435667574.125.71.155192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.096869946 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.096882105 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.096910000 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.096929073 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.096936941 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.096961021 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.096972942 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.097008944 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.097033024 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.127923012 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.127931118 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.127952099 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.127959967 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.128005028 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.128021002 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.128051043 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.128072977 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.131622076 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.131701946 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.131710052 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.131724119 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.131784916 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.131798029 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.162411928 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.162420988 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.162451029 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.162487030 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.162502050 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.162525892 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.162545919 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.194029093 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.194045067 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.194130898 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.194145918 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.194197893 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.195755959 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.195945978 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.196914911 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:59.200825930 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.200911045 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.209099054 CET56677443192.168.2.24172.217.18.98
                                                                                                                        Jan 7, 2025 15:58:59.209115028 CET44356677172.217.18.98192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.217461109 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.217494011 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.217540026 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.217551947 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.217597961 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.223994970 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.224015951 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.224086046 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.224106073 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.224114895 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.224137068 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.224168062 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.227230072 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.227310896 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.241594076 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.241611958 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.241698980 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.241714954 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.254808903 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.254825115 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.254858017 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.254913092 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.254926920 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.254959106 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.261271954 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.262063026 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.262072086 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.280940056 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.280961990 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.281032085 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.281045914 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.281076908 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.285743952 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.285758972 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.285815954 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.285826921 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.286000013 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.286356926 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.286423922 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.294704914 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.294720888 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.294797897 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.294809103 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.294861078 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.295891047 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.295923948 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.295963049 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.295973063 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.295991898 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.305788994 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.305824041 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.305860043 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.305866957 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.305915117 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.306504965 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.306521893 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.306571007 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.306581020 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.306606054 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.317629099 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.317651987 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.317735910 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.317747116 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329319954 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329329014 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329435110 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329462051 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.329471111 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329472065 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329499960 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.329505920 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.329518080 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.330168009 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.333244085 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.333302021 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.333311081 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.333349943 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.333957911 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.333993912 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.334022999 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.334031105 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.334419012 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.338149071 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.338213921 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.338221073 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.338303089 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.338465929 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.338465929 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.338476896 CET44356672157.240.252.13192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.338608980 CET56672443192.168.2.24157.240.252.13
                                                                                                                        Jan 7, 2025 15:58:59.341336966 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.341372013 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.341432095 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.341439962 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.341480017 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.346295118 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.346326113 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.346556902 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.346975088 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.346991062 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.352703094 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.352720022 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.352771997 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.352781057 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.352827072 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.371740103 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.371757984 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.371803045 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.371844053 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.371877909 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.371893883 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.371895075 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.371939898 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.375710964 CET56674443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:58:59.375722885 CET44356674157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.382642031 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:58:59.382678032 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.382750988 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:58:59.382783890 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:58:59.382807016 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.382863045 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:58:59.383131981 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:58:59.383145094 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.383369923 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:58:59.383392096 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.634673119 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.634691954 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.634768009 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.636290073 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.636358976 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.636369944 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.637932062 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.637944937 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.638115883 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.638123989 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.638227940 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.638232946 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.810807943 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.810832024 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.810853004 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.810895920 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:59.810913086 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.810950041 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:59.812695980 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.812771082 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:59.853630066 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.855453014 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:59.855479002 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.855668068 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.855683088 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.855691910 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:59.855701923 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.855854034 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:58:59.855859041 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.966270924 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.966322899 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.966393948 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.966420889 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.968758106 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.968835115 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.968844891 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.971539021 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.971600056 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.971724033 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.974101067 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.974183083 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.974244118 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.977165937 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.977252960 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.977263927 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.980421066 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.980432034 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.980494022 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.980504990 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.980597019 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:58:59.981792927 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.981885910 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.981945992 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.063283920 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063302040 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063342094 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063352108 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063390970 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063399076 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.063417912 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063483000 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.063760042 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063776016 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063786983 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063807964 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.063817978 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.063844919 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.063870907 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.064531088 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.064590931 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.064599037 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.064676046 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.064718962 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.064727068 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.065256119 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.065330029 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.065339088 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.065367937 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.065377951 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.065383911 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.065435886 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.067719936 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.067775965 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.067787886 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.067795038 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.067826033 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.070751905 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.070782900 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.070808887 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.070852995 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.072249889 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.072299004 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:00.085272074 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:59:00.085299015 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.152864933 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.152970076 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:59:00.156738997 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.156833887 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:59:00.176419973 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.248668909 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.275576115 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:59:00.288695097 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.297866106 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.297931910 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.297950029 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.298356056 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.298374891 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.298748016 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.298986912 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.299187899 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.301775932 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.301791906 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.302233934 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.302298069 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.302815914 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.302885056 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.303664923 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.303730965 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.303927898 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.303987980 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.304976940 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.305466890 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.305475950 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.305490971 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.305499077 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.351330042 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.386008978 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.433921099 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.495439053 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:00.495487928 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.495563984 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:00.495882988 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:00.495901108 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.558885098 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.558959961 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.559015989 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.560712099 CET56686443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.560726881 CET44356686157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.578821898 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.578861952 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.578938007 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.579298019 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.579318047 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.679800034 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.679884911 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.679893970 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.679904938 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.679935932 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.679959059 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733169079 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733217001 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733263016 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.733277082 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733324051 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733362913 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.733369112 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733402967 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.733450890 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.733922005 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.740912914 CET56685443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.740942001 CET44356685157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774389982 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774399996 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774422884 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774430037 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774446964 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774476051 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.774486065 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.774528027 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.774614096 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.804599047 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.804637909 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.804713011 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.809010029 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.809042931 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.809094906 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.809103966 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.809148073 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.814743042 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.814805984 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.824354887 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:00.824373007 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.839118958 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.839148045 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.839184046 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.839194059 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.839220047 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.839242935 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.858525038 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.858581066 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.887259007 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.887310028 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.887341022 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.887372017 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.887408018 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.887417078 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.887598038 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.887607098 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.888307095 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.888390064 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.888396978 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.888437033 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.888478041 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.888482094 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.888521910 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.888566971 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.888739109 CET56684443192.168.2.24157.240.0.6
                                                                                                                        Jan 7, 2025 15:59:00.888751030 CET44356684157.240.0.6192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.436799049 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.437170029 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.437187910 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.438357115 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.438424110 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.438839912 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.438901901 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.439018965 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.439028025 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.643338919 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.643496990 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.721050024 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.721396923 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.721422911 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.722431898 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.722496033 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.722965002 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.723037004 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.723129988 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.723136902 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.758403063 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.758467913 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.758523941 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.758930922 CET56688443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:01.758950949 CET44356688157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:01.922964096 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:02.063652039 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.063738108 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.063792944 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.063812971 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.063826084 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.064234972 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.064246893 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.064439058 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.064444065 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.064594984 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.064599037 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162201881 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162256002 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162333012 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:02.162352085 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162378073 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162424088 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:02.162431955 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162442923 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.162486076 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:02.163351059 CET56689443192.168.2.24157.240.253.35
                                                                                                                        Jan 7, 2025 15:59:02.163363934 CET44356689157.240.253.35192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.247715950 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.289932966 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.363004923 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.363148928 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.363178968 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.364541054 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.364556074 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.365397930 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.365470886 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.365513086 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.367918015 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.367937088 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.367993116 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.367999077 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.370410919 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.370475054 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.370532036 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.371336937 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.371396065 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.371402025 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.372556925 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.372616053 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.372622013 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.375510931 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.375565052 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.375571012 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.416671991 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.466351032 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.466420889 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.466434002 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.466478109 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.466512918 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.466516972 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.466789961 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.466833115 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.466969967 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.467019081 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.467025042 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.467595100 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.467643023 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.467648983 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.467931032 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.467950106 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.467977047 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.467983007 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.468008995 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.468553066 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.468569040 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.468596935 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.468600035 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.468625069 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.469289064 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.469336987 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.469481945 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.469522953 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.469527960 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.469573975 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.470099926 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.470122099 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.470170021 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.470175028 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.471925974 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.471987009 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:02.471992016 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:02.513314009 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:03.067966938 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:03.068008900 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.068101883 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:03.068569899 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:03.068584919 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.585975885 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.586088896 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.586163998 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:03.902214050 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.902633905 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:03.902657032 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.903043985 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.903387070 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:03.903456926 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:03.903599024 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:03.903609991 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:04.097639084 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:04.097888947 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:04.097959995 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:04.098340988 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:04.098356009 CET44356690142.250.186.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:04.098372936 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:04.098407984 CET56690443192.168.2.24142.250.186.46
                                                                                                                        Jan 7, 2025 15:59:04.821017981 CET56640443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:04.821059942 CET44356640142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:14.282757044 CET63746443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:14.287694931 CET44363746204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:16.651633024 CET56605443192.168.2.24108.139.47.50
                                                                                                                        Jan 7, 2025 15:59:16.656488895 CET44356605108.139.47.50192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:17.076601028 CET56607443192.168.2.2420.110.205.119
                                                                                                                        Jan 7, 2025 15:59:17.081500053 CET4435660720.110.205.119192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:17.650005102 CET56611443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:17.654855967 CET44356611204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:17.682001114 CET56608443192.168.2.24131.253.33.237
                                                                                                                        Jan 7, 2025 15:59:17.686754942 CET44356608131.253.33.237192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:18.399954081 CET62118443192.168.2.2451.116.253.169
                                                                                                                        Jan 7, 2025 15:59:18.404808998 CET4436211851.116.253.169192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:18.654949903 CET56614443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:18.659739971 CET44356614204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:19.980997086 CET57252443192.168.2.24152.199.19.161
                                                                                                                        Jan 7, 2025 15:59:19.985819101 CET44357252152.199.19.161192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:20.013005018 CET58494443192.168.2.2423.209.208.194
                                                                                                                        Jan 7, 2025 15:59:20.017859936 CET4435849423.209.208.194192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:20.668802023 CET57248443192.168.2.2488.221.110.179
                                                                                                                        Jan 7, 2025 15:59:20.673644066 CET4435724888.221.110.179192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:20.919944048 CET56621443192.168.2.24104.92.227.202
                                                                                                                        Jan 7, 2025 15:59:20.924716949 CET44356621104.92.227.202192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:20.935956001 CET56606443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 15:59:20.940733910 CET4435660623.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:21.062959909 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 15:59:21.067711115 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:21.094978094 CET56615443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 15:59:21.099793911 CET4435661523.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:21.939372063 CET56629443192.168.2.2423.56.210.49
                                                                                                                        Jan 7, 2025 15:59:21.945472002 CET4435662923.56.210.49192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:26.879276991 CET4972980192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 15:59:26.879374027 CET49727443192.168.2.2420.56.187.20
                                                                                                                        Jan 7, 2025 15:59:26.879420996 CET4973280192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:26.884329081 CET8049729192.229.221.95192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:26.884437084 CET4972980192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 15:59:26.884624958 CET4434972720.56.187.20192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:26.884655952 CET8049732204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:26.884689093 CET49727443192.168.2.2420.56.187.20
                                                                                                                        Jan 7, 2025 15:59:26.884720087 CET4973280192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:27.445786953 CET5669680192.168.2.24172.217.16.131
                                                                                                                        Jan 7, 2025 15:59:27.450602055 CET8056696172.217.16.131192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.450700045 CET5669680192.168.2.24172.217.16.131
                                                                                                                        Jan 7, 2025 15:59:27.450814962 CET5669680192.168.2.24172.217.16.131
                                                                                                                        Jan 7, 2025 15:59:27.455544949 CET8056696172.217.16.131192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.572029114 CET8050975208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.572283983 CET5097580192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:27.572283983 CET5097580192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:27.577075958 CET8050975208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.594310999 CET8050976208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.594438076 CET5097680192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:27.594598055 CET5097680192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:27.599962950 CET8050976208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.765546083 CET8050977208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:27.765669107 CET5097780192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:27.765706062 CET5097780192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:27.770503998 CET8050977208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.080504894 CET8056696172.217.16.131192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.094647884 CET5669780192.168.2.2423.209.209.135
                                                                                                                        Jan 7, 2025 15:59:28.099486113 CET805669723.209.209.135192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.099581957 CET5669780192.168.2.2423.209.209.135
                                                                                                                        Jan 7, 2025 15:59:28.099709988 CET5669780192.168.2.2423.209.209.135
                                                                                                                        Jan 7, 2025 15:59:28.104470968 CET805669723.209.209.135192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.123922110 CET5669680192.168.2.24172.217.16.131
                                                                                                                        Jan 7, 2025 15:59:28.445065975 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 15:59:28.445108891 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 15:59:28.445138931 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 15:59:28.449901104 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.449911118 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.449919939 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.521615982 CET8050981208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.521828890 CET5098180192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:28.521919966 CET5098180192.168.2.24208.89.73.21
                                                                                                                        Jan 7, 2025 15:59:28.526706934 CET8050981208.89.73.21192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.538989067 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.587445974 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 15:59:28.666486025 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.667546034 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:28.667588949 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.667701960 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:28.667711973 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:28.667741060 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.667788029 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 15:59:28.667798996 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:28.667969942 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:28.667984962 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.668092966 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:28.668106079 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.672626972 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.745935917 CET805669723.209.209.135192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.768140078 CET5368553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:28.772975922 CET53536851.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.773060083 CET5368553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:28.777836084 CET53536851.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.794941902 CET5669780192.168.2.2423.209.209.135
                                                                                                                        Jan 7, 2025 15:59:29.144351006 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.144857883 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.144881964 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.146038055 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.146125078 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.151832104 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.152081966 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.152168036 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.152173996 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.160098076 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.160377979 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.160391092 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.161520004 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.161576033 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.161936998 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.161993980 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.162061930 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.162072897 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.194919109 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.210913897 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:29.251415968 CET5368553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:29.256402016 CET53536851.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:29.256473064 CET5368553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:34.245932102 CET5663780192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:59:34.250752926 CET8056637162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:37.425940990 CET5663680192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:59:37.430975914 CET8056636162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:42.890074015 CET8056628204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:42.890391111 CET5662880192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:42.894772053 CET5662880192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:42.900353909 CET8056628204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:43.087968111 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 15:59:43.087995052 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:45.074984074 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 15:59:45.075000048 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:45.185962915 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 15:59:45.185977936 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:47.482934952 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 15:59:47.482952118 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:49.249391079 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:49.249485016 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:49.249660969 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:49.249855042 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:49.249876022 CET44356699104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:49.249887943 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:49.249943972 CET56699443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 15:59:50.812916994 CET5663780192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:59:50.817940950 CET8056637162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:50.817996025 CET5663780192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 15:59:51.992768049 CET49673443192.168.2.2420.198.118.190
                                                                                                                        Jan 7, 2025 15:59:51.992822886 CET4434967320.198.118.190192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:52.642796040 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:52.642838955 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:52.642946005 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:52.644498110 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:52.644510984 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:52.822411060 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:52.822460890 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:52.826894045 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:52.827440023 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:52.827456951 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.442461014 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.442569971 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:53.452617884 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:53.452651024 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.452907085 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.506993055 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:53.696134090 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.696587086 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:53.696615934 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.697575092 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.698156118 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:53.698268890 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:53.746920109 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 15:59:54.722826004 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:54.723092079 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:54.723104000 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:54.723309994 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:54.767329931 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:55.005243063 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:55.005343914 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:55.005393028 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:55.005897045 CET53689443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:55.005918026 CET4435368940.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:55.633519888 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:55.633580923 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:55.633802891 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:55.634880066 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:55.634893894 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.498282909 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.498364925 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.501065969 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.501080036 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.501328945 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.505949020 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.506014109 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.506021976 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.506186008 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.551325083 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.691137075 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.691286087 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:56.691342115 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.691565037 CET53692443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 15:59:56.691595078 CET4435369240.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:59.299937963 CET63746443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 15:59:59.304800987 CET44363746204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:59.901617050 CET443497262.16.158.192192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:59.901698112 CET443497262.16.158.192192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:59.901735067 CET49726443192.168.2.242.16.158.192
                                                                                                                        Jan 7, 2025 15:59:59.901791096 CET49726443192.168.2.242.16.158.192
                                                                                                                        Jan 7, 2025 16:00:01.670233965 CET56605443192.168.2.24108.139.47.50
                                                                                                                        Jan 7, 2025 16:00:01.675052881 CET44356605108.139.47.50192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:02.084961891 CET56607443192.168.2.2420.110.205.119
                                                                                                                        Jan 7, 2025 16:00:02.089781046 CET4435660720.110.205.119192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:02.658924103 CET56611443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 16:00:02.663686991 CET44356611204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:02.689941883 CET56608443192.168.2.24131.253.33.237
                                                                                                                        Jan 7, 2025 16:00:02.694825888 CET44356608131.253.33.237192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:03.410734892 CET62118443192.168.2.2451.116.253.169
                                                                                                                        Jan 7, 2025 16:00:03.664958954 CET56614443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 16:00:04.242011070 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.242080927 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.242161036 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:04.243624926 CET4436211851.116.253.169192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.244303942 CET44356614204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.289088011 CET56619443192.168.2.2420.189.173.11
                                                                                                                        Jan 7, 2025 16:00:04.289218903 CET49728443192.168.2.24104.126.37.201
                                                                                                                        Jan 7, 2025 16:00:04.294466972 CET4435661920.189.173.11192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.294503927 CET44349728104.126.37.201192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.294528008 CET56619443192.168.2.2420.189.173.11
                                                                                                                        Jan 7, 2025 16:00:04.294589996 CET49728443192.168.2.24104.126.37.201
                                                                                                                        Jan 7, 2025 16:00:04.818310976 CET53690443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:04.818346024 CET44353690142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:04.991077900 CET57252443192.168.2.24152.199.19.161
                                                                                                                        Jan 7, 2025 16:00:04.995882034 CET44357252152.199.19.161192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.022962093 CET58494443192.168.2.2423.209.208.194
                                                                                                                        Jan 7, 2025 16:00:05.027992010 CET4435849423.209.208.194192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.115180969 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.115216970 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.115353107 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.116409063 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.116422892 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.682774067 CET57248443192.168.2.2488.221.110.179
                                                                                                                        Jan 7, 2025 16:00:05.748452902 CET4435724888.221.110.179192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.928011894 CET56621443192.168.2.24104.92.227.202
                                                                                                                        Jan 7, 2025 16:00:05.928148985 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.928380966 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.930850983 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.930861950 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.931111097 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.932790995 CET44356621104.92.227.202192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.935218096 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.935425043 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.935425043 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:05.935432911 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.944786072 CET56606443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 16:00:05.949604034 CET4435660623.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:05.979331970 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:06.103935957 CET56615443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 16:00:06.108829975 CET4435661523.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:06.113338947 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:06.113440037 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:06.113501072 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:06.113776922 CET53693443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:06.113790989 CET4435369340.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:06.949950933 CET56629443192.168.2.2423.56.210.49
                                                                                                                        Jan 7, 2025 16:00:06.954833984 CET4435662923.56.210.49192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:13.682995081 CET62113443192.168.2.24172.64.41.3
                                                                                                                        Jan 7, 2025 16:00:13.688380957 CET44362113172.64.41.3192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:14.173971891 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 16:00:14.173999071 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:16.004256010 CET49730443192.168.2.2420.190.159.75
                                                                                                                        Jan 7, 2025 16:00:16.004378080 CET49731443192.168.2.2420.190.159.75
                                                                                                                        Jan 7, 2025 16:00:16.004381895 CET5098080192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:16.004417896 CET5097980192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:16.009270906 CET4434973020.190.159.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:16.009399891 CET49730443192.168.2.2420.190.159.75
                                                                                                                        Jan 7, 2025 16:00:16.009835005 CET4434973120.190.159.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:16.009855986 CET8050980192.229.221.95192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:16.009900093 CET8050979192.229.221.95192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:16.009912014 CET49731443192.168.2.2420.190.159.75
                                                                                                                        Jan 7, 2025 16:00:16.009929895 CET5098080192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:16.009967089 CET5097980192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:19.095674992 CET6374980192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:19.100806952 CET8063749192.229.221.95192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:19.100923061 CET6374980192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:19.693789959 CET5369553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 16:00:19.698584080 CET53536951.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:19.698672056 CET5369553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 16:00:19.698824883 CET5369553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 16:00:19.698848009 CET5369553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 16:00:19.703634977 CET53536951.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:19.703645945 CET53536951.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:20.164966106 CET53536951.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:20.165704966 CET5369553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 16:00:20.170690060 CET53536951.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:20.170752048 CET5369553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 16:00:21.732527018 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:21.732583046 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:21.732682943 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:21.733773947 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:21.733788013 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:21.849150896 CET56610443192.168.2.2420.190.159.75
                                                                                                                        Jan 7, 2025 16:00:21.854106903 CET4435661020.190.159.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:21.854187965 CET56610443192.168.2.2420.190.159.75
                                                                                                                        Jan 7, 2025 16:00:22.374445915 CET56612443192.168.2.2423.56.254.164
                                                                                                                        Jan 7, 2025 16:00:22.379488945 CET4435661223.56.254.164192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.379587889 CET56612443192.168.2.2423.56.254.164
                                                                                                                        Jan 7, 2025 16:00:22.438349962 CET5663680192.168.2.24162.106.2.46
                                                                                                                        Jan 7, 2025 16:00:22.443240881 CET8056636162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.516895056 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.517173052 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.519732952 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.519738913 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.520001888 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.524265051 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.524322033 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.524327993 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.524442911 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.571336031 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.700014114 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.700128078 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:22.700182915 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.700431108 CET53697443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:22.700448036 CET4435369740.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:23.436223030 CET56616443192.168.2.2423.56.254.164
                                                                                                                        Jan 7, 2025 16:00:23.441196918 CET4435661623.56.254.164192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:23.441270113 CET56616443192.168.2.2423.56.254.164
                                                                                                                        Jan 7, 2025 16:00:25.303339958 CET5662580192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:25.308451891 CET8056625192.229.221.95192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:25.308588982 CET5662580192.168.2.24192.229.221.95
                                                                                                                        Jan 7, 2025 16:00:28.092938900 CET56665443192.168.2.2418.66.102.53
                                                                                                                        Jan 7, 2025 16:00:28.092963934 CET4435666518.66.102.53192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:30.079838037 CET56678443192.168.2.2413.33.187.109
                                                                                                                        Jan 7, 2025 16:00:30.079849005 CET4435667813.33.187.109192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:30.188932896 CET56680443192.168.2.2418.66.102.11
                                                                                                                        Jan 7, 2025 16:00:30.188949108 CET4435668018.66.102.11192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:31.607142925 CET5669780192.168.2.2423.209.209.135
                                                                                                                        Jan 7, 2025 16:00:31.607263088 CET5669680192.168.2.24172.217.16.131
                                                                                                                        Jan 7, 2025 16:00:31.612102032 CET805669723.209.209.135192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:31.612232924 CET5669780192.168.2.2423.209.209.135
                                                                                                                        Jan 7, 2025 16:00:31.612782955 CET8056696172.217.16.131192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:31.612869024 CET5669680192.168.2.24172.217.16.131
                                                                                                                        Jan 7, 2025 16:00:32.483036041 CET56687443192.168.2.2413.33.187.92
                                                                                                                        Jan 7, 2025 16:00:32.483056068 CET4435668713.33.187.92192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:33.169928074 CET44363746204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:33.170003891 CET63746443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 16:00:33.170305967 CET63746443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 16:00:33.175057888 CET44363746204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:34.905960083 CET4435849423.209.208.194192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:34.906101942 CET4435849423.209.208.194192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:34.906151056 CET58494443192.168.2.2423.209.208.194
                                                                                                                        Jan 7, 2025 16:00:34.906307936 CET58494443192.168.2.2423.209.208.194
                                                                                                                        Jan 7, 2025 16:00:34.911166906 CET4435849423.209.208.194192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.687793016 CET4435724888.221.110.179192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.687812090 CET4435724888.221.110.179192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.687916040 CET57248443192.168.2.2488.221.110.179
                                                                                                                        Jan 7, 2025 16:00:35.688086033 CET57248443192.168.2.2488.221.110.179
                                                                                                                        Jan 7, 2025 16:00:35.693250895 CET4435724888.221.110.179192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.740112066 CET44356608131.253.33.237192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.740257025 CET56608443192.168.2.24131.253.33.237
                                                                                                                        Jan 7, 2025 16:00:35.772577047 CET4435660623.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.772713900 CET4435660623.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.772821903 CET56606443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 16:00:35.774372101 CET56606443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 16:00:35.779154062 CET4435660623.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.810358047 CET44356621104.92.227.202192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.810465097 CET44356621104.92.227.202192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:35.810517073 CET56621443192.168.2.24104.92.227.202
                                                                                                                        Jan 7, 2025 16:00:35.810683966 CET56621443192.168.2.24104.92.227.202
                                                                                                                        Jan 7, 2025 16:00:35.816159964 CET44356621104.92.227.202192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:36.197597027 CET4435661523.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:36.197904110 CET56615443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 16:00:36.198267937 CET4435661523.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:36.198321104 CET56615443192.168.2.2423.48.224.230
                                                                                                                        Jan 7, 2025 16:00:36.203331947 CET4435661523.48.224.230192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.457001925 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.457093000 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.457178116 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 16:00:38.457552910 CET56698443192.168.2.24104.117.182.75
                                                                                                                        Jan 7, 2025 16:00:38.457580090 CET44356698104.117.182.75192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.720314026 CET4436211851.116.253.169192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.720412016 CET62118443192.168.2.2451.116.253.169
                                                                                                                        Jan 7, 2025 16:00:38.720597029 CET62118443192.168.2.2451.116.253.169
                                                                                                                        Jan 7, 2025 16:00:38.725373983 CET4436211851.116.253.169192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.884306908 CET44356614204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:38.884428978 CET56614443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 16:00:39.286812067 CET4435660720.110.205.119192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:39.286881924 CET56607443192.168.2.2420.110.205.119
                                                                                                                        Jan 7, 2025 16:00:39.814320087 CET44356611204.79.197.203192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:39.814475060 CET56611443192.168.2.24204.79.197.203
                                                                                                                        Jan 7, 2025 16:00:42.123589039 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.123629093 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:42.123737097 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.124774933 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.124783993 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:42.929425001 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:42.929512978 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.932650089 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.932658911 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:42.932914019 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:42.937426090 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.937479973 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.937485933 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:42.937634945 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:42.983330965 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:43.111371040 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:43.111455917 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:43.111522913 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:43.111859083 CET53698443192.168.2.2440.115.3.253
                                                                                                                        Jan 7, 2025 16:00:43.111871958 CET4435369840.115.3.253192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:46.676986933 CET56605443192.168.2.24108.139.47.50
                                                                                                                        Jan 7, 2025 16:00:46.681742907 CET44356605108.139.47.50192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:50.008955002 CET57252443192.168.2.24152.199.19.161
                                                                                                                        Jan 7, 2025 16:00:50.013880014 CET44357252152.199.19.161192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:51.965954065 CET56629443192.168.2.2423.56.210.49
                                                                                                                        Jan 7, 2025 16:00:51.970762014 CET4435662923.56.210.49192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:52.877058029 CET53699443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:52.877106905 CET44353699142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:52.877177000 CET53699443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:52.877670050 CET53699443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:52.877684116 CET44353699142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:53.705333948 CET44353699142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:53.705760956 CET53699443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:53.705785036 CET44353699142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:53.706151962 CET44353699142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:53.706667900 CET53699443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:53.706727982 CET44353699142.250.186.132192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:53.752963066 CET53699443192.168.2.24142.250.186.132
                                                                                                                        Jan 7, 2025 16:00:55.358685017 CET8056636162.106.2.46192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:55.358757019 CET5663680192.168.2.24162.106.2.46
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 7, 2025 15:58:48.608242989 CET53577491.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:48.676727057 CET53619011.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.207473993 CET5458553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:49.216794014 CET5853553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:49.218584061 CET53545851.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.227081060 CET53585351.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.243978024 CET6383653192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:49.244158030 CET4936753192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:49.255414963 CET53638361.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.255594015 CET53493671.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:49.950251102 CET53645121.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:50.531188965 CET5822953192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:50.531394005 CET5421553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.784698009 CET6226053192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.785984993 CET5331353192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.788626909 CET5702853192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.789083004 CET6183353192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.789638042 CET6522553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.790111065 CET5332053192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:52.791331053 CET53622601.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.792809010 CET53533131.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.796488047 CET53652251.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:52.796813011 CET53533201.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.008697033 CET5665953192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:53.009064913 CET6256153192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:53.654834032 CET6374253192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:53.655210972 CET5197853192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:53.661758900 CET53637421.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.662372112 CET53519781.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:53.956919909 CET4959553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:53.957098007 CET4971953192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:54.533715963 CET53551941.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.176970005 CET5646453192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:56.177171946 CET5237953192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:56.177479029 CET5350553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:56.177608967 CET5721953192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:56.183794975 CET53639841.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.183808088 CET53523791.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.183975935 CET53564641.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.184169054 CET53572191.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.184201956 CET53535051.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:56.270776033 CET53520451.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.867741108 CET4921853192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.867906094 CET5547853192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.872766018 CET53615661.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.874370098 CET53554781.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.874732971 CET53492181.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.972560883 CET5916353192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.973040104 CET5335353192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.973643064 CET5520253192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.974361897 CET5855553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.979288101 CET53591631.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.980477095 CET53552021.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.981143951 CET53585551.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.981663942 CET53533531.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:57.992105961 CET5918253192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:57.998861074 CET53591821.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.055948019 CET5239553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:58.062844992 CET53523951.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.151077032 CET6181053192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:58.151297092 CET6164753192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:58.157825947 CET53618101.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.157840967 CET53616471.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.289259911 CET5923953192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:58.289438009 CET6491453192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:58.296097994 CET53592391.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:58.296355963 CET53649141.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.375294924 CET5983353192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:59.375444889 CET5673653192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:58:59.381839991 CET53598331.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:58:59.382029057 CET53567361.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.487910986 CET5467853192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:00.488107920 CET6216053192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:00.494872093 CET53621601.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.495047092 CET53546781.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.569891930 CET6451553192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:00.570030928 CET6058753192.168.2.241.1.1.1
                                                                                                                        Jan 7, 2025 15:59:00.576634884 CET53605871.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:00.576682091 CET53645151.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:07.034009933 CET53544451.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:17.755362988 CET53559431.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:25.988523006 CET53618501.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:28.767688036 CET53647701.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:48.118846893 CET53572751.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 15:59:48.674455881 CET53537571.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:18.674062014 CET53560121.1.1.1192.168.2.24
                                                                                                                        Jan 7, 2025 16:00:19.693295002 CET53646081.1.1.1192.168.2.24
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Jan 7, 2025 15:58:49.207473993 CET192.168.2.241.1.1.10x1467Standard query (0)11ofus.caA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:49.216794014 CET192.168.2.241.1.1.10x6f7fStandard query (0)11ofus.ca65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:49.243978024 CET192.168.2.241.1.1.10x5206Standard query (0)11ofus.caA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:49.244158030 CET192.168.2.241.1.1.10x5151Standard query (0)11ofus.ca65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:50.531188965 CET192.168.2.241.1.1.10x96f3Standard query (0)11ofus.edmonton.caA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:50.531394005 CET192.168.2.241.1.1.10xf3c1Standard query (0)11ofus.edmonton.ca65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.784698009 CET192.168.2.241.1.1.10x3165Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.785984993 CET192.168.2.241.1.1.10x5049Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.788626909 CET192.168.2.241.1.1.10x183eStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.789083004 CET192.168.2.241.1.1.10xbcd7Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.789638042 CET192.168.2.241.1.1.10xb51cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.790111065 CET192.168.2.241.1.1.10xf27dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.008697033 CET192.168.2.241.1.1.10x2550Standard query (0)11ofus.edmonton.caA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.009064913 CET192.168.2.241.1.1.10xe073Standard query (0)11ofus.edmonton.ca65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.654834032 CET192.168.2.241.1.1.10xa54dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.655210972 CET192.168.2.241.1.1.10x8589Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.956919909 CET192.168.2.241.1.1.10x24bbStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.957098007 CET192.168.2.241.1.1.10x3e15Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.176970005 CET192.168.2.241.1.1.10xbd9aStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.177171946 CET192.168.2.241.1.1.10xbf3cStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.177479029 CET192.168.2.241.1.1.10xbc47Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.177608967 CET192.168.2.241.1.1.10x525eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.867741108 CET192.168.2.241.1.1.10x9379Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.867906094 CET192.168.2.241.1.1.10x4a80Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.972560883 CET192.168.2.241.1.1.10xa987Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.973040104 CET192.168.2.241.1.1.10x68b8Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.973643064 CET192.168.2.241.1.1.10x7913Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.974361897 CET192.168.2.241.1.1.10x5ab2Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.992105961 CET192.168.2.241.1.1.10xeeffStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.055948019 CET192.168.2.241.1.1.10x99beStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.151077032 CET192.168.2.241.1.1.10x57c4Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.151297092 CET192.168.2.241.1.1.10xf75fStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.289259911 CET192.168.2.241.1.1.10x7ab5Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.289438009 CET192.168.2.241.1.1.10x959fStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.375294924 CET192.168.2.241.1.1.10xf6c2Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.375444889 CET192.168.2.241.1.1.10xf471Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.487910986 CET192.168.2.241.1.1.10xc4daStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.488107920 CET192.168.2.241.1.1.10x5f4Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.569891930 CET192.168.2.241.1.1.10x9171Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.570030928 CET192.168.2.241.1.1.10xd9bStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Jan 7, 2025 15:58:49.218584061 CET1.1.1.1192.168.2.240x1467No error (0)11ofus.ca162.106.2.46A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:49.255414963 CET1.1.1.1192.168.2.240x5206No error (0)11ofus.ca162.106.2.46A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:50.552361012 CET1.1.1.1192.168.2.240xf3c1No error (0)11ofus.edmonton.ca11ofus.edmonton.ca.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:50.554019928 CET1.1.1.1192.168.2.240x96f3No error (0)11ofus.edmonton.ca11ofus.edmonton.ca.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.791331053 CET1.1.1.1192.168.2.240x3165No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.792809010 CET1.1.1.1192.168.2.240x5049No error (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.795584917 CET1.1.1.1192.168.2.240x183eNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.795751095 CET1.1.1.1192.168.2.240xbcd7No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.796488047 CET1.1.1.1192.168.2.240xb51cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.796488047 CET1.1.1.1192.168.2.240xb51cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:52.796813011 CET1.1.1.1192.168.2.240xf27dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.028558016 CET1.1.1.1192.168.2.240x2550No error (0)11ofus.edmonton.ca11ofus.edmonton.ca.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.030025959 CET1.1.1.1192.168.2.240xe073No error (0)11ofus.edmonton.ca11ofus.edmonton.ca.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.661758900 CET1.1.1.1192.168.2.240xa54dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.661758900 CET1.1.1.1192.168.2.240xa54dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.662372112 CET1.1.1.1192.168.2.240x8589No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.963962078 CET1.1.1.1192.168.2.240x24bbNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:53.964251995 CET1.1.1.1192.168.2.240x3e15No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.183808088 CET1.1.1.1192.168.2.240xbf3cNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.183975935 CET1.1.1.1192.168.2.240xbd9aNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.183975935 CET1.1.1.1192.168.2.240xbd9aNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.183975935 CET1.1.1.1192.168.2.240xbd9aNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.183975935 CET1.1.1.1192.168.2.240xbd9aNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.183975935 CET1.1.1.1192.168.2.240xbd9aNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.184169054 CET1.1.1.1192.168.2.240x525eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.184169054 CET1.1.1.1192.168.2.240x525eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.184169054 CET1.1.1.1192.168.2.240x525eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.184201956 CET1.1.1.1192.168.2.240xbc47No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:56.184201956 CET1.1.1.1192.168.2.240xbc47No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.874370098 CET1.1.1.1192.168.2.240x4a80No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.874370098 CET1.1.1.1192.168.2.240x4a80No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.874370098 CET1.1.1.1192.168.2.240x4a80No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.874732971 CET1.1.1.1192.168.2.240x9379No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.874732971 CET1.1.1.1192.168.2.240x9379No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.979288101 CET1.1.1.1192.168.2.240xa987No error (0)analytics.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.980477095 CET1.1.1.1192.168.2.240x7913No error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.980477095 CET1.1.1.1192.168.2.240x7913No error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.980477095 CET1.1.1.1192.168.2.240x7913No error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.980477095 CET1.1.1.1192.168.2.240x7913No error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:57.998861074 CET1.1.1.1192.168.2.240xeeffNo error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.157825947 CET1.1.1.1192.168.2.240x57c4No error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.157825947 CET1.1.1.1192.168.2.240x57c4No error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.157825947 CET1.1.1.1192.168.2.240x57c4No error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.157825947 CET1.1.1.1192.168.2.240x57c4No error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.296097994 CET1.1.1.1192.168.2.240x7ab5No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.296097994 CET1.1.1.1192.168.2.240x7ab5No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.296097994 CET1.1.1.1192.168.2.240x7ab5No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.296097994 CET1.1.1.1192.168.2.240x7ab5No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.296097994 CET1.1.1.1192.168.2.240x7ab5No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:58.296355963 CET1.1.1.1192.168.2.240x959fNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.381839991 CET1.1.1.1192.168.2.240xf6c2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.381839991 CET1.1.1.1192.168.2.240xf6c2No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.382029057 CET1.1.1.1192.168.2.240xf471No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.382029057 CET1.1.1.1192.168.2.240xf471No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:58:59.382029057 CET1.1.1.1192.168.2.240xf471No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.495047092 CET1.1.1.1192.168.2.240xc4daNo error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.495047092 CET1.1.1.1192.168.2.240xc4daNo error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.495047092 CET1.1.1.1192.168.2.240xc4daNo error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.495047092 CET1.1.1.1192.168.2.240xc4daNo error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.576634884 CET1.1.1.1192.168.2.240xd9bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.576634884 CET1.1.1.1192.168.2.240xd9bNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.576634884 CET1.1.1.1192.168.2.240xd9bNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.576682091 CET1.1.1.1192.168.2.240x9171No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 7, 2025 15:59:00.576682091 CET1.1.1.1192.168.2.240x9171No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                        • 11ofus.ca
                                                                                                                        • https:
                                                                                                                          • cdnjs.cloudflare.com
                                                                                                                          • connect.facebook.net
                                                                                                                          • analytics.google.com
                                                                                                                          • stats.g.doubleclick.net
                                                                                                                          • td.doubleclick.net
                                                                                                                          • www.facebook.com
                                                                                                                        • c.pki.goog
                                                                                                                        • x1.c.lencr.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.2456636162.106.2.46803244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 7, 2025 15:58:52.259367943 CET424OUTGET / HTTP/1.1
                                                                                                                        Host: 11ofus.ca
                                                                                                                        Connection: keep-alive
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Jan 7, 2025 15:58:52.425214052 CET312INHTTP/1.1 302 Redirect
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Location: https://11ofus.edmonton.ca/
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:52 GMT
                                                                                                                        Content-Length: 150
                                                                                                                        Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 31 6f 66 75 73 2e 65 64 6d 6f 6e 74 6f 6e 2e 63 61 2f 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                        Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://11ofus.edmonton.ca/">here</a></body>
                                                                                                                        Jan 7, 2025 15:59:37.425940990 CET6OUTData Raw: 00
                                                                                                                        Data Ascii:
                                                                                                                        Jan 7, 2025 16:00:22.438349962 CET6OUTData Raw: 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        1192.168.2.2456696172.217.16.13180
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 7, 2025 15:59:27.450814962 CET200OUTGET /r/r1.crl HTTP/1.1
                                                                                                                        Cache-Control: max-age = 3000
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept: */*
                                                                                                                        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                        Host: c.pki.goog
                                                                                                                        Jan 7, 2025 15:59:28.080504894 CET223INHTTP/1.1 304 Not Modified
                                                                                                                        Date: Tue, 07 Jan 2025 14:39:16 GMT
                                                                                                                        Expires: Tue, 07 Jan 2025 15:29:16 GMT
                                                                                                                        Age: 1211
                                                                                                                        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                        Cache-Control: public, max-age=3000
                                                                                                                        Vary: Accept-Encoding


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        2192.168.2.245669723.209.209.13580
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 7, 2025 15:59:28.099709988 CET227OUTGET / HTTP/1.1
                                                                                                                        Cache-Control: max-age = 3600
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept: */*
                                                                                                                        If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMT
                                                                                                                        If-None-Match: "65ca969f-2cd"
                                                                                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                        Host: x1.c.lencr.org
                                                                                                                        Jan 7, 2025 15:59:28.745935917 CET1023INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Content-Type: application/pkix-crl
                                                                                                                        Last-Modified: Fri, 13 Dec 2024 18:01:23 GMT
                                                                                                                        ETag: "675c7673-2de"
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Expires: Tue, 07 Jan 2025 15:59:28 GMT
                                                                                                                        Date: Tue, 07 Jan 2025 14:59:28 GMT
                                                                                                                        Content-Length: 734
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 30 82 02 da 30 81 c3 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 17 0d 32 34 31 32 31 31 30 30 30 30 30 30 5a 17 0d 32 35 31 31 31 30 32 33 35 39 35 39 5a a0 40 30 3e 30 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e 30 0a 06 03 55 1d 14 04 03 02 01 69 30 0f 06 03 55 1d 1c 01 01 ff 04 05 30 03 82 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 25 d9 d5 af d1 d6 2f 91 05 35 50 65 d7 ad 13 d8 3b 73 d1 3f 5e 09 69 7f d7 82 29 12 c5 82 d0 96 fe 5f 07 a4 fe f5 92 dc e4 e2 8a 1a 2a 29 c5 eb 97 c8 85 a5 44 9b 9d ba 7b 05 2b 3f e3 3c 18 1c de 8d 37 f6 27 b5 e7 9b ef 45 e7 57 0e c1 f9 07 a5 95 44 fe e1 de 7f 9d e1 31 8c f8 1b 4f 18 5d f8 3d d7 5b e6 e2 03 a6 cb 71 0d ef 7a fe e0 8e f4 5d 1c c5 [TRUNCATED]
                                                                                                                        Data Ascii: 000*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X1241211000000Z251110235959Z@0>0U#0yY{sXn0Ui0U00*H%/5Pe;s?^i)_*)D{+?<7'EWD1O]=[qz]"2t@^+(zULdQpK?W)pqxW[6[V7?36_s$BwT+xw_]df_nu}yIqC`sVuP,@`|T+`/Pm w[!:O%'w9enSkbv}gGL")V 2kzr/xx}8i]oA,^i=pt>#6&7$_?k/( kAslBQDhXh~N T/BF?QCG*wsS:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.2456637162.106.2.46803244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 7, 2025 15:59:34.245932102 CET6OUTData Raw: 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.2456638162.106.2.464433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:50 UTC659OUTGET / HTTP/1.1
                                                                                                                        Host: 11ofus.ca
                                                                                                                        Connection: keep-alive
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:50 UTC181INHTTP/1.1 302 Redirect
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Location: https://11ofus.edmonton.ca/
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:50 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 150
                                                                                                                        2025-01-07 14:58:50 UTC150INData Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 31 6f 66 75 73 2e 65 64 6d 6f 6e 74 6f 6e 2e 63 61 2f 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                        Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://11ofus.edmonton.ca/">here</a></body>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.2456643104.17.25.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:53 UTC571OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:53 UTC961INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:53 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"5eb03f26-2b4c"
                                                                                                                        Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1232176
                                                                                                                        Expires: Sun, 28 Dec 2025 14:58:53 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wbgr40Hb3wIF14fVjeKb0fVvyhNW0A84cLrj5Ew2G2BKEuxQeyzJGdrozsuAF5cfyGdjB5yze09It5uxVQbWX1I6cyTw8pRxDTEVq%2FVtcWcXEPJceOmWr1KtJFa%2Flm7kqkr%2F%2FpxF"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8fe4cefcfee68c8d-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-07 14:58:53 UTC408INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                        Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b
                                                                                                                        Data Ascii: ion u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28
                                                                                                                        Data Ascii: function(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65
                                                                                                                        Data Ascii: ){var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62
                                                                                                                        Data Ascii: =function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.b
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74
                                                                                                                        Data Ascii: transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("ht
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 4d 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                        Data Ascii: M.localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function()
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c
                                                                                                                        Data Ascii: ing"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).cl
                                                                                                                        2025-01-07 14:58:53 UTC1101INData Raw: 7c 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e
                                                                                                                        Data Ascii: |strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undefin
                                                                                                                        2025-01-07 14:58:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.2456642104.17.25.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:53 UTC589OUTGET /ajax/libs/svg4everybody/2.1.9/svg4everybody.min.js?ver=6.1.7 HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:53 UTC960INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:53 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"5eb03ff3-768"
                                                                                                                        Last-Modified: Mon, 04 May 2020 16:16:51 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 261
                                                                                                                        Expires: Sun, 28 Dec 2025 14:58:53 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KsqyKJB20VMe2RxtnctFaKRs%2BD8TJ2QAIG6KRPQi4vV7PrCMHctkfOKB2smtn9pzw%2Bq%2BWr%2FjJ0sTKPo6uCHZ1QFy5oM%2F0y%2FeprgMbA1q936TgwcOt0pVWDTeGPiqm9O4pLauerVb"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8fe4cefcfafa41f8-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-07 14:58:53 UTC409INData Raw: 37 36 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65
                                                                                                                        Data Ascii: 768!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocume
                                                                                                                        2025-01-07 14:58:53 UTC1369INData Raw: 64 43 68 69 6c 64 28 66 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 62 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 34 3d 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 29 7b 76 61 72 20 63 3d 62 2e 5f 63 61 63 68 65 64 44 6f 63 75 6d 65 6e 74 3b 63 7c 7c 28 63 3d 62 2e 5f 63 61 63 68 65 64 44 6f 63 75 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2c 63 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 62 2e 5f 63 61 63 68 65 64 54 61 72 67 65 74 3d 7b 7d 29 2c 62 2e
                                                                                                                        Data Ascii: dChild(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b.
                                                                                                                        2025-01-07 14:58:53 UTC125INData Raw: 67 4e 61 6d 65 28 22 75 73 65 22 29 2c 70 3d 30 3b 66 26 26 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 3b 22 73 76 67 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 63 7d 29 3b 0d 0a
                                                                                                                        Data Ascii: gName("use"),p=0;f&&e()}function d(a){for(var b=a;"svg"!==b.nodeName.toLowerCase()&&(b=b.parentNode););return b}return c});
                                                                                                                        2025-01-07 14:58:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.2456651104.17.24.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:54 UTC392OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:54 UTC953INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:54 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"5eb03f26-2b4c"
                                                                                                                        Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1232177
                                                                                                                        Expires: Sun, 28 Dec 2025 14:58:54 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NSP495GGG6zcJi7HpNiHyxqqMpLreS1Yn0TzzVxaarxkGM7k5PnU1qeC5hP4vBqRCWPSiKtEpoLLywhAlTbr52SQb2HFsxkFFAgAJqUwZackmZAdDLNCqtEiS96LtCY4n35igwgu"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8fe4cf023a3e0fa7-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-07 14:58:54 UTC416INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                        Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b 72 5d 5d 3d 21 21 28 6e
                                                                                                                        Data Ascii: t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28 6c 3f 75 3a 64 29 2e 69
                                                                                                                        Data Ascii: (e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(l?u:d).i
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61
                                                                                                                        Data Ascii: this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e,n.conca
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e
                                                                                                                        Data Ascii: n(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.backgroun
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 22 29
                                                                                                                        Data Ascii: m-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("https://")
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21
                                                                                                                        Data Ascii: torage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function(){return!
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28
                                                                                                                        Data Ascii: peof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).cloneNode(
                                                                                                                        2025-01-07 14:58:54 UTC1093INData Raw: 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70
                                                                                                                        Data Ascii: style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undefined"==typ
                                                                                                                        2025-01-07 14:58:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.2456652104.17.24.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:54 UTC410OUTGET /ajax/libs/svg4everybody/2.1.9/svg4everybody.min.js?ver=6.1.7 HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:54 UTC956INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:54 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"5eb03ff3-768"
                                                                                                                        Last-Modified: Mon, 04 May 2020 16:16:51 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 262
                                                                                                                        Expires: Sun, 28 Dec 2025 14:58:54 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iWBoYgShJwpwx9GEFVlpIxTvZu%2BwUu5Wi98ArNQhBLTe%2BCGYmtBsj%2FWA1gTryS7ltn5SlqdlPlu%2Fi5v6Oi5xRKE16MndMelPC9xvDBC1NKSlsJVOI3vJJwmbOAwWH5umdxYVXzvK"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8fe4cf026b957c9a-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-07 14:58:54 UTC413INData Raw: 37 36 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65
                                                                                                                        Data Ascii: 768!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocume
                                                                                                                        2025-01-07 14:58:54 UTC1369INData Raw: 6c 64 28 66 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 62 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 34 3d 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 29 7b 76 61 72 20 63 3d 62 2e 5f 63 61 63 68 65 64 44 6f 63 75 6d 65 6e 74 3b 63 7c 7c 28 63 3d 62 2e 5f 63 61 63 68 65 64 44 6f 63 75 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2c 63 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 62 2e 5f 63 61 63 68 65 64 54 61 72 67 65 74 3d 7b 7d 29 2c 62 2e 5f 65 6d 62
                                                                                                                        Data Ascii: ld(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b._emb
                                                                                                                        2025-01-07 14:58:54 UTC121INData Raw: 65 28 22 75 73 65 22 29 2c 70 3d 30 3b 66 26 26 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 3b 22 73 76 67 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 63 7d 29 3b 0d 0a
                                                                                                                        Data Ascii: e("use"),p=0;f&&e()}function d(a){for(var b=a;"svg"!==b.nodeName.toLowerCase()&&(b=b.parentNode););return b}return c});
                                                                                                                        2025-01-07 14:58:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.2456659104.17.25.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:56 UTC604OUTGET /ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js?_=1736261935273 HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:56 UTC956INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:56 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"5eb03ec2-ad3"
                                                                                                                        Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1126879
                                                                                                                        Expires: Sun, 28 Dec 2025 14:58:56 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xCGeL92yZvgH4y3NwFrM70KkAScca2yrJf5uJaOGrCGwiJ2HKuLQcJ4jaWZwAQaV94duhxF9Dx1c%2Bek1Qt7KxLNin6MuEk3qLk23aWu4O0Z%2FiF4JospNUcyYbs85ZC9sKxij0HQY"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8fe4cf0fbaaa0f64-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-07 14:58:56 UTC413INData Raw: 61 64 33 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 75 73 65 77 68 65 65 6c 20 33 2e 31 2e 31 33 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                        Data Ascii: ad3/*! * jQuery Mousewheel 3.1.13 * * Copyright 2015 jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof
                                                                                                                        2025-01-07 14:58:56 UTC1369INData Raw: 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 64 65 74 61 69 6c 22 69 6e 20 67 26 26 28 6d 3d 2d 31 2a 67 2e 64 65 74 61 69 6c 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 22 69 6e 20 67 26 26 28 6d 3d 67 2e 77 68 65 65 6c 44 65 6c 74 61 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 59 22 69 6e 20 67 26 26 28 6d 3d 67 2e 77 68 65 65 6c 44 65 6c 74 61 59 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 58 22 69 6e 20 67 26 26 28 6c 3d 2d 31 2a 67 2e 77 68 65 65 6c 44 65 6c 74 61 58 29 2c 22 61 78 69 73 22 69 6e 20 67 26 26 67 2e 61 78 69 73 3d 3d 3d 67 2e 48 4f 52 49 5a 4f 4e 54 41 4c 5f 41 58 49 53 26 26 28 6c 3d 2d 31 2a 6d 2c 6d 3d 30 29 2c 6a 3d 30 3d 3d 3d 6d 3f 6c 3a 6d 2c 22 64 65 6c 74 61 59 22 69 6e 20 67 26 26 28 6d 3d 2d 31 2a 67 2e 64 65 6c 74 61 59 2c 6a 3d 6d 29 2c 22
                                                                                                                        Data Ascii: "mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"
                                                                                                                        2025-01-07 14:58:56 UTC996INData Raw: 5d 5d 3d 61 2e 65 76 65 6e 74 2e 6d 6f 75 73 65 48 6f 6f 6b 73 3b 76 61 72 20 6b 3d 61 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 31 2e 31 32 22 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 66 6f 72 28 76 61 72 20 63 3d 68 2e 6c 65 6e 67 74 68 3b 63 3b 29 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 5b 2d 2d 63 5d 2c 62 2c 21 31 29 3b 65 6c 73 65 20 74 68 69 73 2e 6f 6e 6d 6f 75 73 65 77 68 65 65 6c 3d 62 3b 61 2e 64 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 2c 6b 2e 67 65 74 4c 69 6e 65 48 65 69 67 68 74 28 74 68 69 73 29
                                                                                                                        Data Ascii: ]]=a.event.mouseHooks;var k=a.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var c=h.length;c;)this.addEventListener(h[--c],b,!1);else this.onmousewheel=b;a.data(this,"mousewheel-line-height",k.getLineHeight(this)
                                                                                                                        2025-01-07 14:58:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.2456667157.240.252.134433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:57 UTC546OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:57 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-EdH78FQs' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2025-01-07 14:58:57 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2025-01-07 14:58:57 UTC1INData Raw: 2f
                                                                                                                        Data Ascii: /
                                                                                                                        2025-01-07 14:58:57 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                        2025-01-07 14:58:57 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                        2025-01-07 14:58:57 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                        2025-01-07 14:58:57 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                        Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                        2025-01-07 14:58:57 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                        Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                        2025-01-07 14:58:57 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                        Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                        2025-01-07 14:58:57 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                        Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                        2025-01-07 14:58:57 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                        Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.2456669104.17.24.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:57 UTC425OUTGET /ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js?_=1736261935273 HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:57 UTC954INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:57 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"5eb03ec2-ad3"
                                                                                                                        Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1126880
                                                                                                                        Expires: Sun, 28 Dec 2025 14:58:57 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XoRXtu32EYDTx5OZAjjKwHbm3PKsv9FTgOpcyoPyxVyWmtS1hckY3iPxIqn%2FDMvfcby5xTVaPPZ8pL7RoOpgicQMn37bBnNs05Ompt7NoMhTVdLsCDjmCkjKk1YXSkbnDYgDIMxf"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8fe4cf14fcd11849-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-07 14:58:57 UTC415INData Raw: 61 64 33 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 75 73 65 77 68 65 65 6c 20 33 2e 31 2e 31 33 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                        Data Ascii: ad3/*! * jQuery Mousewheel 3.1.13 * * Copyright 2015 jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof
                                                                                                                        2025-01-07 14:58:57 UTC1369INData Raw: 6f 75 73 65 77 68 65 65 6c 22 2c 22 64 65 74 61 69 6c 22 69 6e 20 67 26 26 28 6d 3d 2d 31 2a 67 2e 64 65 74 61 69 6c 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 22 69 6e 20 67 26 26 28 6d 3d 67 2e 77 68 65 65 6c 44 65 6c 74 61 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 59 22 69 6e 20 67 26 26 28 6d 3d 67 2e 77 68 65 65 6c 44 65 6c 74 61 59 29 2c 22 77 68 65 65 6c 44 65 6c 74 61 58 22 69 6e 20 67 26 26 28 6c 3d 2d 31 2a 67 2e 77 68 65 65 6c 44 65 6c 74 61 58 29 2c 22 61 78 69 73 22 69 6e 20 67 26 26 67 2e 61 78 69 73 3d 3d 3d 67 2e 48 4f 52 49 5a 4f 4e 54 41 4c 5f 41 58 49 53 26 26 28 6c 3d 2d 31 2a 6d 2c 6d 3d 30 29 2c 6a 3d 30 3d 3d 3d 6d 3f 6c 3a 6d 2c 22 64 65 6c 74 61 59 22 69 6e 20 67 26 26 28 6d 3d 2d 31 2a 67 2e 64 65 6c 74 61 59 2c 6a 3d 6d 29 2c 22 64 65
                                                                                                                        Data Ascii: ousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"de
                                                                                                                        2025-01-07 14:58:57 UTC994INData Raw: 3d 61 2e 65 76 65 6e 74 2e 6d 6f 75 73 65 48 6f 6f 6b 73 3b 76 61 72 20 6b 3d 61 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 31 2e 31 32 22 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 66 6f 72 28 76 61 72 20 63 3d 68 2e 6c 65 6e 67 74 68 3b 63 3b 29 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 5b 2d 2d 63 5d 2c 62 2c 21 31 29 3b 65 6c 73 65 20 74 68 69 73 2e 6f 6e 6d 6f 75 73 65 77 68 65 65 6c 3d 62 3b 61 2e 64 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 2c 6b 2e 67 65 74 4c 69 6e 65 48 65 69 67 68 74 28 74 68 69 73 29 29 2c
                                                                                                                        Data Ascii: =a.event.mouseHooks;var k=a.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var c=h.length;c;)this.addEventListener(h[--c],b,!1);else this.onmousewheel=b;a.data(this,"mousewheel-line-height",k.getLineHeight(this)),
                                                                                                                        2025-01-07 14:58:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.2456672157.240.252.134433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:58 UTC1389OUTGET /signals/config/1257446301103950?v=2.9.179&r=stable&domain=11ofus.edmonton.ca&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:59 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-8sdWtdk9' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2025-01-07 14:58:59 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2025-01-07 14:58:59 UTC868INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                        2025-01-07 14:58:59 UTC15516INData Raw: 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                        Data Ascii: CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(
                                                                                                                        2025-01-07 14:58:59 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                        Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                        2025-01-07 14:58:59 UTC1491INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                        Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                        2025-01-07 14:58:59 UTC13402INData Raw: 65 64 49 6e 50 69 78 65 6c 73 28 62 29 2e 69 6e 64 65 78 4f 66 28 63 29 3d 3d 3d 2d 31 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6a 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e
                                                                                                                        Data Ascii: edInPixels(b).indexOf(c)===-1}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.cookie",function(){return function(j,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEven
                                                                                                                        2025-01-07 14:58:59 UTC1491INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                        Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                        2025-01-07 14:58:59 UTC14893INData Raw: 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70
                                                                                                                        Data Ascii: h.listen(function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.ap
                                                                                                                        2025-01-07 14:58:59 UTC1491INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                        Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                        2025-01-07 14:58:59 UTC1491INData Raw: 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d
                                                                                                                        Data Ascii: ot installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.2456674157.240.0.64433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:58 UTC367OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:59 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-yUXPmCv4' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2025-01-07 14:58:59 UTC1658INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2025-01-07 14:58:59 UTC1INData Raw: 2f
                                                                                                                        Data Ascii: /
                                                                                                                        2025-01-07 14:58:59 UTC14692INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                        2025-01-07 14:58:59 UTC16384INData Raw: 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e
                                                                                                                        Data Ascii: d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefin
                                                                                                                        2025-01-07 14:58:59 UTC16384INData Raw: 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61
                                                                                                                        Data Ascii: s}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arra
                                                                                                                        2025-01-07 14:58:59 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d
                                                                                                                        Data Ascii: alsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==
                                                                                                                        2025-01-07 14:58:59 UTC1691INData Raw: 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63
                                                                                                                        Data Ascii: l.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}func
                                                                                                                        2025-01-07 14:58:59 UTC14693INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                        Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                        2025-01-07 14:58:59 UTC16384INData Raw: 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42
                                                                                                                        Data Ascii: gging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFB
                                                                                                                        2025-01-07 14:58:59 UTC16384INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41
                                                                                                                        Data Ascii: eturn function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||A


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.2456676142.250.186.464433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:58 UTC1487OUTPOST /g/collect?v=2&tid=G-RVCCHQBPZP&gtm=45je4cc1v867931670z8812835085za200zb812835085&_p=1736261932267&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=557995556.1736261937&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1736261937&sct=1&seg=0&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&dt=11%20Edmontonians%20attempt%2C%20or%20die%20by%20suicide%20per%20day.%20%7C%20Eleven%20of%20Us%20%E2%80%93%2011%20of%20Us%20was%20developed%20as%20part%20of%20Living%20Hope%3A%20A%20Community%20Plan%20to%20Prevent%20Suicide%20in%20Edmonton.%20Together%2C%20we%20can%20prevent%20suicide.&en=page_view&_fv=1&_ss=1&tfd=8790 HTTP/1.1
                                                                                                                        Host: analytics.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://11ofus.edmonton.ca
                                                                                                                        X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiFoM0BCP7QzgEInNLOAQiO084BGPTJzQE=
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:59 UTC849INHTTP/1.1 204 No Content
                                                                                                                        Access-Control-Allow-Origin: https://11ofus.edmonton.ca
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:58 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.245667574.125.71.1554433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:58 UTC876OUTPOST /g/collect?v=2&tid=G-RVCCHQBPZP&cid=557995556.1736261937&gtm=45je4cc1v867931670z8812835085za200zb812835085&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178 HTTP/1.1
                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://11ofus.edmonton.ca
                                                                                                                        X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiFoM0BCP7QzgEInNLOAQiO084BGPTJzQE=
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:59 UTC849INHTTP/1.1 204 No Content
                                                                                                                        Access-Control-Allow-Origin: https://11ofus.edmonton.ca
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:58 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.2456677172.217.18.984433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:58:58 UTC1181OUTGET /td/ga/rul?tid=G-RVCCHQBPZP&gacid=557995556.1736261937&gtm=45je4cc1v867931670z8812835085za200zb812835085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=896253733 HTTP/1.1
                                                                                                                        Host: td.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        X-Browser-Channel: stable
                                                                                                                        X-Browser-Year: 2024
                                                                                                                        X-Browser-Validation: QFEz3B6Z4AT6PlLzuts1mBxQGCM=
                                                                                                                        X-Browser-Copyright: Copyright 2024 Google LLC. All rights reserved.
                                                                                                                        X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiFoM0BCP7QzgEInNLOAQiO084BGPTJzQE=
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:58:59 UTC785INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Tue, 07 Jan 2025 14:58:59 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 07-Jan-2025 15:13:59 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2025-01-07 14:58:59 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: d<html></html>
                                                                                                                        2025-01-07 14:58:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.2456684157.240.0.64433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:00 UTC1210OUTGET /signals/config/1257446301103950?v=2.9.179&r=stable&domain=11ofus.edmonton.ca&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:00 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Rl9MRJwm' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2025-01-07 14:59:00 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2025-01-07 14:59:00 UTC907INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                        2025-01-07 14:59:00 UTC15477INData Raw: 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                        Data Ascii: HER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                        2025-01-07 14:59:00 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                        Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                        2025-01-07 14:59:00 UTC14884INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                        Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                        2025-01-07 14:59:00 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                        Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                        2025-01-07 14:59:00 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                        Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                        2025-01-07 14:59:00 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                        Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                        2025-01-07 14:59:00 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                        Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                        2025-01-07 14:59:00 UTC1500INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                        Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.2456686157.240.253.354433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:00 UTC843OUTGET /tr/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=GET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:00 UTC464INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/plain
                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                        Server: proxygen-bolt
                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        Date: Tue, 07 Jan 2025 14:59:00 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.2456685157.240.253.354433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:00 UTC989OUTGET /privacy_sandbox/pixel/register/trigger/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=FGET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                        Attribution-Reporting-Support: web
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:00 UTC795INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7457188250627314772", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7457188250627314772"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        2025-01-07 14:59:00 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                        2025-01-07 14:59:00 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                        2025-01-07 14:59:00 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.2456688157.240.253.354433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:01 UTC604OUTGET /tr/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=GET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:01 UTC464INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/plain
                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                        Server: proxygen-bolt
                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=10, mss=1392, tbw=3401, tp=-1, tpl=-1, uplat=1, ullat=0
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        Date: Tue, 07 Jan 2025 14:59:01 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.2456689157.240.253.354433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:01 UTC641OUTGET /privacy_sandbox/pixel/register/trigger/?id=1257446301103950&ev=PageView&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&rl=&if=false&ts=1736261938853&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736261938852.795323304673444984&ler=empty&cdl=API_unavailable&it=1736261937318&coo=false&rqm=FGET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:02 UTC747INHTTP/1.1 200 OK
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7457188258933039124", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7457188258933039124"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        2025-01-07 14:59:02 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                        2025-01-07 14:59:02 UTC1707INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.2456690142.250.186.464433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:03 UTC1494OUTPOST /g/collect?v=2&tid=G-RVCCHQBPZP&gtm=45je4cc1v867931670za200zb812835085&_p=1736261932267&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=557995556.1736261937&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B131.0.6778.109%7CChromium%3B131.0.6778.109%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1736261937&sct=1&seg=0&dl=https%3A%2F%2F11ofus.edmonton.ca%2F&dt=11%20Edmontonians%20attempt%2C%20or%20die%20by%20suicide%20per%20day.%20%7C%20Eleven%20of%20Us%20%E2%80%93%2011%20of%20Us%20was%20developed%20as%20part%20of%20Living%20Hope%3A%20A%20Community%20Plan%20to%20Prevent%20Suicide%20in%20Edmonton.%20Together%2C%20we%20can%20prevent%20suicide.&en=scroll&epn.percent_scrolled=90&_et=21&tfd=13885 HTTP/1.1
                                                                                                                        Host: analytics.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://11ofus.edmonton.ca
                                                                                                                        X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiFoM0BCP7QzgEInNLOAQiO084BGPTJzQE=
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://11ofus.edmonton.ca/
                                                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:04 UTC849INHTTP/1.1 204 No Content
                                                                                                                        Access-Control-Allow-Origin: https://11ofus.edmonton.ca
                                                                                                                        Date: Tue, 07 Jan 2025 14:59:04 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        19192.168.2.2456699104.117.182.75443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:29 UTC436OUTOPTIONS /api/report?cat=bingth&ndcParam=QUZE HTTP/1.1
                                                                                                                        Host: aefd.nelreports.net
                                                                                                                        Connection: keep-alive
                                                                                                                        Origin: https://th.bing.com
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 14:59:49 UTC548INHTTP/1.1 504 Gateway Time-out
                                                                                                                        Server: AkamaiGHost
                                                                                                                        Mime-Version: 1.0
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 276
                                                                                                                        Expires: Tue, 07 Jan 2025 14:59:49 GMT
                                                                                                                        Date: Tue, 07 Jan 2025 14:59:49 GMT
                                                                                                                        Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                        Connection: close
                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                        X-CDN-TraceId: 0.04b67568.1736261969.4f1664b
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        2025-01-07 14:59:49 UTC276INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 45 72 72 6f 72 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 37 26 23 34 36 3b 34 62 36 37 35 36 38 26 23 34 36 3b 31 37 33 36 32 36 31 39 36 39 26 23 34 36 3b 34 66 31 36 36 34 62 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 39 37 26 23 34 36 3b 34 62 36 37 35 36 38 26 23 34 36 3b 31 37 33 36 32 36 31 39 36 39 26 23 34 36 3b 34 66 31 36 36 34
                                                                                                                        Data Ascii: <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>An error occurred while processing your request.<p>Reference&#32;&#35;97&#46;4b67568&#46;1736261969&#46;4f1664b<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;97&#46;4b67568&#46;1736261969&#46;4f1664


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        20192.168.2.2456698104.117.182.75443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:29 UTC441OUTOPTIONS /api/report?cat=bingth&ndcParam=QWthbWFp HTTP/1.1
                                                                                                                        Host: aefd.nelreports.net
                                                                                                                        Connection: keep-alive
                                                                                                                        Origin: https://www.bing.com
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-07 15:00:38 UTC552INHTTP/1.1 503 Service Unavailable
                                                                                                                        Server: AkamaiGHost
                                                                                                                        Mime-Version: 1.0
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 280
                                                                                                                        Expires: Tue, 07 Jan 2025 15:00:38 GMT
                                                                                                                        Date: Tue, 07 Jan 2025 15:00:38 GMT
                                                                                                                        Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                        Connection: close
                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                        X-CDN-TraceId: 0.47b67568.1736261969.10f58a06
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        2025-01-07 15:00:38 UTC280INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 45 72 72 6f 72 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 33 30 26 23 34 36 3b 34 37 62 36 37 35 36 38 26 23 34 36 3b 31 37 33 36 32 36 31 39 36 39 26 23 34 36 3b 31 30 66 35 38 61 30 36 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 33 30 26 23 34 36 3b 34 37 62 36 37 35 36 38 26 23 34 36 3b 31 37 33 36 32 36 31 39 36 39 26 23 34 36 3b 31 30 66
                                                                                                                        Data Ascii: <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>An error occurred while processing your request.<p>Reference&#32;&#35;30&#46;47b67568&#46;1736261969&#46;10f58a06<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;30&#46;47b67568&#46;1736261969&#46;10f


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        21192.168.2.245368940.115.3.253443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 48 66 43 78 39 73 56 66 66 45 79 71 6e 52 36 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 39 65 34 31 37 39 36 65 31 30 63 34 36 31 0d 0a 0d 0a
                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: HfCx9sVffEyqnR63.1Context: 719e41796e10c461
                                                                                                                        2025-01-07 14:59:54 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                        2025-01-07 14:59:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 66 43 78 39 73 56 66 66 45 79 71 6e 52 36 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 39 65 34 31 37 39 36 65 31 30 63 34 36 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 62 56 57 42 6f 33 75 6a 74 69 6a 39 54 77 64 42 54 61 61 4b 71 4b 2f 72 54 2b 79 32 2f 36 6f 2b 5a 6a 64 37 76 74 62 55 4b 64 76 6e 37 6e 61 6a 76 6c 42 66 6a 43 6d 65 6d 41 70 35 43 53 53 59 68 34 61 32 45 59 68 79 7a 31 6c 70 68 33 73 53 56 4d 70 31 57 35 67 59 78 75 57 45 66 6f 78 68 57 64 6c 49 79 35 31 58 43 4a 4b
                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HfCx9sVffEyqnR63.2Context: 719e41796e10c461<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0bVWBo3ujtij9TwdBTaaKqK/rT+y2/6o+Zjd7vtbUKdvn7najvlBfjCmemAp5CSSYh4a2EYhyz1lph3sSVMp1W5gYxuWEfoxhWdlIy51XCJK
                                                                                                                        2025-01-07 14:59:54 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 66 43 78 39 73 56 66 66 45 79 71 6e 52 36 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 39 65 34 31 37 39 36 65 31 30 63 34 36 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: HfCx9sVffEyqnR63.3Context: 719e41796e10c461<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                        2025-01-07 14:59:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                        2025-01-07 14:59:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 59 58 4d 48 53 73 6b 78 45 4b 4a 75 4b 65 44 71 41 39 49 56 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                        Data Ascii: MS-CV: /YXMHSskxEKJuKeDqA9IVg.0Payload parsing failed.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        22192.168.2.245369240.115.3.253443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 14:59:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 34 68 44 74 59 41 54 33 6d 45 71 44 56 43 4d 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 62 32 65 35 35 34 31 38 66 36 66 30 39 38 63 0d 0a 0d 0a
                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: 4hDtYAT3mEqDVCMz.1Context: 9b2e55418f6f098c
                                                                                                                        2025-01-07 14:59:56 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                        2025-01-07 14:59:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 68 44 74 59 41 54 33 6d 45 71 44 56 43 4d 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 62 32 65 35 35 34 31 38 66 36 66 30 39 38 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 62 56 57 42 6f 33 75 6a 74 69 6a 39 54 77 64 42 54 61 61 4b 71 4b 2f 72 54 2b 79 32 2f 36 6f 2b 5a 6a 64 37 76 74 62 55 4b 64 76 6e 37 6e 61 6a 76 6c 42 66 6a 43 6d 65 6d 41 70 35 43 53 53 59 68 34 61 32 45 59 68 79 7a 31 6c 70 68 33 73 53 56 4d 70 31 57 35 67 59 78 75 57 45 66 6f 78 68 57 64 6c 49 79 35 31 58 43 4a 4b
                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4hDtYAT3mEqDVCMz.2Context: 9b2e55418f6f098c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0bVWBo3ujtij9TwdBTaaKqK/rT+y2/6o+Zjd7vtbUKdvn7najvlBfjCmemAp5CSSYh4a2EYhyz1lph3sSVMp1W5gYxuWEfoxhWdlIy51XCJK
                                                                                                                        2025-01-07 14:59:56 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 68 44 74 59 41 54 33 6d 45 71 44 56 43 4d 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 62 32 65 35 35 34 31 38 66 36 66 30 39 38 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: 4hDtYAT3mEqDVCMz.3Context: 9b2e55418f6f098c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                        2025-01-07 14:59:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                        2025-01-07 14:59:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 59 49 76 44 32 30 65 36 6b 4f 77 4c 54 68 64 4a 48 59 6c 78 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                        Data Ascii: MS-CV: 3YIvD20e6kOwLThdJHYlxg.0Payload parsing failed.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        23192.168.2.245369340.115.3.253443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 15:00:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 74 53 4d 5a 65 70 33 48 4b 6b 6d 72 68 70 77 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 63 38 30 66 63 33 34 31 31 37 61 32 65 33 0d 0a 0d 0a
                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: tSMZep3HKkmrhpwK.1Context: f8c80fc34117a2e3
                                                                                                                        2025-01-07 15:00:05 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                        2025-01-07 15:00:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 53 4d 5a 65 70 33 48 4b 6b 6d 72 68 70 77 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 63 38 30 66 63 33 34 31 31 37 61 32 65 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 62 56 57 42 6f 33 75 6a 74 69 6a 39 54 77 64 42 54 61 61 4b 71 4b 2f 72 54 2b 79 32 2f 36 6f 2b 5a 6a 64 37 76 74 62 55 4b 64 76 6e 37 6e 61 6a 76 6c 42 66 6a 43 6d 65 6d 41 70 35 43 53 53 59 68 34 61 32 45 59 68 79 7a 31 6c 70 68 33 73 53 56 4d 70 31 57 35 67 59 78 75 57 45 66 6f 78 68 57 64 6c 49 79 35 31 58 43 4a 4b
                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: tSMZep3HKkmrhpwK.2Context: f8c80fc34117a2e3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0bVWBo3ujtij9TwdBTaaKqK/rT+y2/6o+Zjd7vtbUKdvn7najvlBfjCmemAp5CSSYh4a2EYhyz1lph3sSVMp1W5gYxuWEfoxhWdlIy51XCJK
                                                                                                                        2025-01-07 15:00:05 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 53 4d 5a 65 70 33 48 4b 6b 6d 72 68 70 77 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 63 38 30 66 63 33 34 31 31 37 61 32 65 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: tSMZep3HKkmrhpwK.3Context: f8c80fc34117a2e3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                        2025-01-07 15:00:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                        2025-01-07 15:00:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 2b 78 66 46 52 4e 65 45 30 36 50 50 30 53 69 7a 61 49 5a 52 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                        Data Ascii: MS-CV: X+xfFRNeE06PP0SizaIZRw.0Payload parsing failed.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        24192.168.2.245369740.115.3.253443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 15:00:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 79 74 42 79 37 6f 42 4b 6c 30 2b 44 69 6c 4c 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 32 61 61 32 32 36 33 63 37 66 39 32 33 33 0d 0a 0d 0a
                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: ytBy7oBKl0+DilLM.1Context: 6f2aa2263c7f9233
                                                                                                                        2025-01-07 15:00:22 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                        2025-01-07 15:00:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 74 42 79 37 6f 42 4b 6c 30 2b 44 69 6c 4c 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 32 61 61 32 32 36 33 63 37 66 39 32 33 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 62 56 57 42 6f 33 75 6a 74 69 6a 39 54 77 64 42 54 61 61 4b 71 4b 2f 72 54 2b 79 32 2f 36 6f 2b 5a 6a 64 37 76 74 62 55 4b 64 76 6e 37 6e 61 6a 76 6c 42 66 6a 43 6d 65 6d 41 70 35 43 53 53 59 68 34 61 32 45 59 68 79 7a 31 6c 70 68 33 73 53 56 4d 70 31 57 35 67 59 78 75 57 45 66 6f 78 68 57 64 6c 49 79 35 31 58 43 4a 4b
                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ytBy7oBKl0+DilLM.2Context: 6f2aa2263c7f9233<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0bVWBo3ujtij9TwdBTaaKqK/rT+y2/6o+Zjd7vtbUKdvn7najvlBfjCmemAp5CSSYh4a2EYhyz1lph3sSVMp1W5gYxuWEfoxhWdlIy51XCJK
                                                                                                                        2025-01-07 15:00:22 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 74 42 79 37 6f 42 4b 6c 30 2b 44 69 6c 4c 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 32 61 61 32 32 36 33 63 37 66 39 32 33 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: ytBy7oBKl0+DilLM.3Context: 6f2aa2263c7f9233<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                        2025-01-07 15:00:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                        2025-01-07 15:00:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 49 6b 70 62 6c 46 76 56 45 4b 67 52 78 54 58 62 30 51 43 57 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                        Data Ascii: MS-CV: UIkpblFvVEKgRxTXb0QCWQ.0Payload parsing failed.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        25192.168.2.245369840.115.3.253443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-07 15:00:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 55 4f 57 5a 6c 53 4f 52 6d 30 57 68 6c 42 7a 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 37 66 64 38 35 35 64 66 33 35 62 33 35 33 0d 0a 0d 0a
                                                                                                                        Data Ascii: CNT 1 CON 316MS-CV: UOWZlSORm0WhlBzN.1Context: ac7fd855df35b353
                                                                                                                        2025-01-07 15:00:42 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                        2025-01-07 15:00:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 4f 57 5a 6c 53 4f 52 6d 30 57 68 6c 42 7a 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 37 66 64 38 35 35 64 66 33 35 62 33 35 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 62 56 57 42 6f 33 75 6a 74 69 6a 39 54 77 64 42 54 61 61 4b 71 4b 2f 72 54 2b 79 32 2f 36 6f 2b 5a 6a 64 37 76 74 62 55 4b 64 76 6e 37 6e 61 6a 76 6c 42 66 6a 43 6d 65 6d 41 70 35 43 53 53 59 68 34 61 32 45 59 68 79 7a 31 6c 70 68 33 73 53 56 4d 70 31 57 35 67 59 78 75 57 45 66 6f 78 68 57 64 6c 49 79 35 31 58 43 4a 4b
                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UOWZlSORm0WhlBzN.2Context: ac7fd855df35b353<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0bVWBo3ujtij9TwdBTaaKqK/rT+y2/6o+Zjd7vtbUKdvn7najvlBfjCmemAp5CSSYh4a2EYhyz1lph3sSVMp1W5gYxuWEfoxhWdlIy51XCJK
                                                                                                                        2025-01-07 15:00:42 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 4f 57 5a 6c 53 4f 52 6d 30 57 68 6c 42 7a 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 37 66 64 38 35 35 64 66 33 35 62 33 35 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                        Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: UOWZlSORm0WhlBzN.3Context: ac7fd855df35b353<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                        2025-01-07 15:00:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                        2025-01-07 15:00:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 73 52 6b 33 51 78 63 65 55 2b 61 79 5a 41 38 51 4c 6d 70 50 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                        Data Ascii: MS-CV: VsRk3QxceU+ayZA8QLmpPg.0Payload parsing failed.


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:09:58:46
                                                                                                                        Start date:07/01/2025
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                        Imagebase:0x7ff7d4e00000
                                                                                                                        File size:3'001'952 bytes
                                                                                                                        MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:1
                                                                                                                        Start time:09:58:47
                                                                                                                        Start date:07/01/2025
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2168,i,6243405698356110991,4521244066718336309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2180 /prefetch:11
                                                                                                                        Imagebase:0x7ff7d4e00000
                                                                                                                        File size:3'001'952 bytes
                                                                                                                        MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:2
                                                                                                                        Start time:09:58:48
                                                                                                                        Start date:07/01/2025
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://11ofus.ca"
                                                                                                                        Imagebase:0x7ff7d4e00000
                                                                                                                        File size:3'001'952 bytes
                                                                                                                        MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        No disassembly