Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dollartip.info/neuro

Overview

General Information

Sample URL:https://www.dollartip.info/neuro
Analysis ID:1585822
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2744 --field-trial-handle=2708,i,7453808866334776621,10963032316845101657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dollartip.info/neuro" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.dollartip.info/neuro/Joe Sandbox AI: Score: 7 Reasons: The brand 'ChatGPT' is associated with OpenAI, and the legitimate domain is 'openai.com'., The URL 'www.dollartip.info' does not match the legitimate domain for ChatGPT., The domain 'dollartip.info' is unrelated to OpenAI or ChatGPT and could be used for phishing., The use of a generic domain name with no clear association to the brand is suspicious., The presence of input fields for personal information (Name, Email) on an unrelated domain increases the risk of phishing. DOM: 1.0.pages.csv
Source: https://www.dollartip.info/neuro/HTTP Parser: Form action: https://www.aweber.com/scripts/addlead.pl dollartip aweber
Source: https://www.dollartip.info/neuro/HTTP Parser: Number of links: 0
Source: https://www.dollartip.info/neuro/HTTP Parser: HTML title missing
Source: https://www.dollartip.info/neuro/HTTP Parser: No favicon
Source: https://www.aweber.com/form-sorry.htm?message=missing&data=nameHTTP Parser: No favicon
Source: https://www.dollartip.info/neuro/HTTP Parser: No <meta name="author".. found
Source: https://www.dollartip.info/neuro/HTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:49592 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /neuro HTTP/1.1Host: www.dollartip.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /neuro/ HTTP/1.1Host: www.dollartip.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/73/1809691273.js HTTP/1.1Host: forms.aweber.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dollartip.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/displays.htm?id=jBwMnGycjEzszA== HTTP/1.1Host: forms.aweber.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dollartip.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw
Source: global trafficHTTP traffic detected: GET /form/73/1809691273.js HTTP/1.1Host: forms.aweber.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw
Source: global trafficHTTP traffic detected: GET /form/displays.htm?id=jBwMnGycjEzszA== HTTP/1.1Host: forms.aweber.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.dollartip.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dollartip.info/neuro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form-sorry.htm?message=missing&data=name HTTP/1.1Host: www.aweber.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dollartip.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1
Source: global trafficHTTP traffic detected: GET /styleguide/styles/toolkit.10.1.0.css HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/jquery.e56d20c8.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/css/thankyoucoi-style.0386a9f0.css HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/vendor.23577da8.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/lib.af22f8a4.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/form-sorry.5a54c32b.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/img/icon-warn-colored.80bf4ada.png HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aweber.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/form-sorry.5a54c32b.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/jquery.e56d20c8.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/lib.af22f8a4.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/bundles/vendor.23577da8.js HTTP/1.1Host: assets.aweber-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styleguide/fonts/source-sans-pro/bold/SourceSansPro-Bold.35c8f8df.woff2 HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aweber.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styleguide/fonts/source-sans-pro/regular/SourceSansPro-Regular.967c60da.woff2 HTTP/1.1Host: assets.aweber-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aweber.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/assets/img/icon-warn-colored.80bf4ada.png HTTP/1.1Host: assets.aweber-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.aweber.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aweber.com/form-sorry.htm?message=missing&data=nameAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.aweber.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99
Source: global trafficHTTP traffic detected: GET /form-sorry.htm?message=missing&data=name HTTP/1.1Host: www.aweber.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dollartip.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99If-Modified-Since: Fri, 20 Dec 2024 19:04:34 GMT
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dollartip.info
Source: global trafficDNS traffic detected: DNS query: forms.aweber.com
Source: global trafficDNS traffic detected: DNS query: www.aweber.com
Source: global trafficDNS traffic detected: DNS query: assets.aweber-static.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: unknownHTTP traffic detected: POST /scripts/addlead.pl HTTP/1.1Host: www.aweber.comConnection: keep-aliveContent-Length: 362Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://www.dollartip.infoContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dollartip.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 10Connection: closeLast-Modified: Thu, 17 Oct 2024 20:28:27 GMTETag: "82a09b9d442f67a6f71c5eed67c103fd"x-amz-error-code: NoSuchKeyx-amz-error-message: The specified key does not exist.x-amz-error-detail-Key: favicon.icoDate: Wed, 08 Jan 2025 09:07:51 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P11X-Amz-Cf-Id: Uq9tODOPK1uVGlSbKawIJk-pkiZKcXMuQJ7QGx7Vj91CKWfoseC3-A==
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.css
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/www/assets/bundles/form-sorry.5a54c32b.js
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/www/assets/bundles/jquery.e56d20c8.js
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/www/assets/bundles/lib.af22f8a4.js
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/www/assets/bundles/vendor.23577da8.js
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/www/assets/css/thankyoucoi-style.0386a9f0.css
Source: chromecache_67.2.drString found in binary or memory: https://assets.aweber-static.com/www/assets/img/icon-warn-colored.80bf4ada.png
Source: chromecache_58.2.dr, chromecache_69.2.drString found in binary or memory: https://forms.aweber.com/form/displays.htm?id=jBwMnGycjEzszA==
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49597
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal48.phis.win@18/37@22/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2744 --field-trial-handle=2708,i,7453808866334776621,10963032316845101657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dollartip.info/neuro"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2744 --field-trial-handle=2708,i,7453808866334776621,10963032316845101657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dollartip.info/neuro0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.dollartip.info/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.aweber.com
172.64.151.51
truefalse
    high
    www.aweber.com
    172.64.151.51
    truefalse
      high
      www.google.com
      172.217.16.196
      truefalse
        high
        dc33hx2rkvua1.cloudfront.net
        3.167.227.123
        truefalse
          unknown
          assets.aweber-static.com
          172.64.151.249
          truefalse
            high
            www.dollartip.info
            unknown
            unknowntrue
              unknown
              198.187.3.20.in-addr.arpa
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.cssfalse
                  high
                  https://www.aweber.com/favicon.icofalse
                    high
                    https://www.dollartip.info/neuro/true
                      unknown
                      https://assets.aweber-static.com/styleguide/fonts/source-sans-pro/bold/SourceSansPro-Bold.35c8f8df.woff2false
                        high
                        https://assets.aweber-static.com/www/assets/bundles/lib.af22f8a4.jsfalse
                          high
                          https://www.aweber.com/scripts/addlead.plfalse
                            high
                            https://assets.aweber-static.com/www/assets/bundles/jquery.e56d20c8.jsfalse
                              high
                              https://assets.aweber-static.com/www/assets/img/icon-warn-colored.80bf4ada.pngfalse
                                high
                                https://www.aweber.com/form-sorry.htm?message=missing&data=namefalse
                                  high
                                  https://assets.aweber-static.com/www/assets/bundles/form-sorry.5a54c32b.jsfalse
                                    high
                                    https://assets.aweber-static.com/www/assets/css/thankyoucoi-style.0386a9f0.cssfalse
                                      high
                                      https://forms.aweber.com/form/73/1809691273.jsfalse
                                        high
                                        https://www.dollartip.info/neurofalse
                                          unknown
                                          https://forms.aweber.com/form/displays.htm?id=jBwMnGycjEzszA==false
                                            high
                                            https://www.dollartip.info/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://assets.aweber-static.com/www/assets/bundles/vendor.23577da8.jsfalse
                                              high
                                              https://assets.aweber-static.com/styleguide/fonts/source-sans-pro/regular/SourceSansPro-Regular.967c60da.woff2false
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                172.64.151.249
                                                assets.aweber-static.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.36.205
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                3.167.227.23
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                172.64.151.51
                                                forms.aweber.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.36.7
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.186.164
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.16.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                3.167.227.123
                                                dc33hx2rkvua1.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                IP
                                                192.168.2.4
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1585822
                                                Start date and time:2025-01-08 10:06:50 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 3s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://www.dollartip.info/neuro
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal48.phis.win@18/37@22/10
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.110, 64.233.166.84, 142.250.185.163, 142.250.185.142, 172.217.18.14, 142.250.185.234, 142.250.181.234, 172.217.18.10, 142.250.184.202, 142.250.186.106, 142.250.185.138, 142.250.184.234, 172.217.18.106, 172.217.16.202, 142.250.186.170, 142.250.186.42, 216.58.206.42, 142.250.185.170, 172.217.16.138, 142.250.185.202, 142.250.186.138, 2.22.50.144, 192.229.221.95, 216.58.206.78, 142.250.186.99, 184.28.90.27, 20.109.210.53, 20.3.187.198, 4.245.163.56, 13.107.246.45
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://www.dollartip.info/neuro
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 109 x 109, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1973
                                                Entropy (8bit):7.306869318750869
                                                Encrypted:false
                                                SSDEEP:48:2ccNn2QNJ3ABJrzcH6Bc6/ANzsi7eHFc7/:lk2vJrzc/NAi7h
                                                MD5:80BF4ADAB4D285B8A2D46B7192DB0A81
                                                SHA1:F2CA4DC5F779CC0636B0F2B9410CB6A9F0265F67
                                                SHA-256:A0C6F9EA7D9FA4953AC677253CE63AB99C6002391F09310BCC59D783FCB651F9
                                                SHA-512:313627FB48F672AD0070AA2F1774B237DD249E10537B4EDC7AA3DEA74557A56447E854E1DC82948B07CFB9E4CDF2E595768A3E35DB650885D9BC9218A5BEE131
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...m...m........V....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 Macintosh" xmpMM:InstanceID="xmp.iid:F2AC425953C311E4BA52AD3CDE4FF695" xmpMM:DocumentID="xmp.did:F2AC425A53C311E4BA52AD3CDE4FF695"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:380DC18C53AB11E4BA52AD3CDE4FF695" stRef:documentID="xmp.did:F2AC425853C311E4BA52AD3CDE4FF695"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G5...%IDATx...k.A...7/.....1.D.EPB...B=$V...h'X.U:.B...vF{.TZD...A..D.(.$*..\b...\..;.Gnwv.o.a..Y............G.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (13355)
                                                Category:dropped
                                                Size (bytes):14996
                                                Entropy (8bit):5.425638822177665
                                                Encrypted:false
                                                SSDEEP:192:TSp8qk57Lm7b6x1Uo/CIBSZyeKYuTH4IV9RRUKrcrFe1AA6WkShKCx4MW8Zf77Ui:PfjvNHsEUK8sKCx4VQN
                                                MD5:3664F5268833C9277FE80BCB1EE15740
                                                SHA1:8ACD37DE18876B1AA60F461DF9EC71BEE8D57E03
                                                SHA-256:C664FD52CF475E8BD6A1919B5B9B7D3CD7269A0E1E14714CE80AB24D6F2EA195
                                                SHA-512:EAE5111BEFDCCD2388149FC0A40B2B2F2722E7B80490822E7D1C7CD1C4B4FFE3FA0D097BB59CACA35073932AD411C9078AC07CCD31EAD3C1B7DF555C66D99002
                                                Malicious:false
                                                Reputation:low
                                                Preview:window.awforms = window.awforms || {};.if (!window.awforms['1809691273']) {.(function() {.var r,.formString = "<style type=\"text/css\">#af-form-1809691273 .af-body{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;background-image:none;background-position:inherit;background-repeat:no-repeat;padding-top:10px;padding-bottom:10px;}#af-form-1809691273 .af-body .privacyPolicy{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;}#af-form-1809691273 {border-style:none;border-width:1px;border-color:#CFCFCF;background-color:#FFFFFF;}#af-form-1809691273 .af-standards .af-element{padding-left:20px;padding-right:20px;}#af-form-1809691273 .af-quirksMode{padding-left:20px;padding-right:20px;}#af-form-1809691273 .af-header{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;border-top-style:none;border-right-style:none;border-bottom-style:none;border-left-style:none;border-width:1px;background-image:none;background-position:inherit;background-repeat:no-repeat;backg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):44
                                                Entropy (8bit):4.445131834930691
                                                Encrypted:false
                                                SSDEEP:3:KugtG3XWVnCAd:lg8XjAd
                                                MD5:55FAD536804D6AD73C5228D3EFAF17D4
                                                SHA1:90F26C38E7A321798D3DCF00062922F990309EAC
                                                SHA-256:5062DCF753A7521C565E7E947B4333A9D429DEBD4B8962BF4866B3BABCAE615A
                                                SHA-512:9B8CA70942A1BBF2CAC945588CF10C4BC679EBF7D629F3E61FC17138F0055570D187DCEDAC749F9B524D1B450ABEC9D86B35664DCD991E367F7F6AD2EEBEB923
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn7mri3GQbEKhIFDZRU-s8SBQ2DqFs9?alt=proto
                                                Preview:Ch4KBw2UVPrPGgAKEw2DqFs9GgQICRgBGgQIZBgCIAE=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 12600, version 1.0
                                                Category:downloaded
                                                Size (bytes):12600
                                                Entropy (8bit):7.977390128761274
                                                Encrypted:false
                                                SSDEEP:384:dBscloYTBDtb6xWnpvtRDzK7S0io4i3d1Qgyh:sMVl6xMpjG7Rt4iNinh
                                                MD5:35C8F8DFC61F476426607C74422B7D17
                                                SHA1:B814F741BDBDDCA250CDB9A7A2D9801CE2A4DE09
                                                SHA-256:A0066433A645F196EB0ECE299C86DC27A5C74DBE2CAE7AE6D9211C1549A92085
                                                SHA-512:5A6584D960396497206103C64F7E7BF7D893839E93852FE243675CF68F5C93ACD00603A168921ABB9F84486BA95BC0D20A0D94B8513B754E4199BF5D7E0F32F6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/styleguide/fonts/source-sans-pro/bold/SourceSansPro-Bold.35c8f8df.woff2
                                                Preview:wOF2......18......qH..0..........................F..`.. .`...............6.$.... ........a.p.k.n...y.....6.....I(g......r..y.Z./..e.R.!.(c..Z.M.t.T...t@+..}....m.L.+.mZ{...Mh...{..x....`.f.H|Tz.....a..=.b..;T.x.2.a.#4.I....[...W.,....HDp9....D8.DX.........R)%.:...H.`c4...b}.p.m.j.m,.E..U.(2......."z.c......b.u..s c..\N..,..+ ....#zH.......y>..wc.^6t.@........g....BK.B..N.~k.........WW....s...k3..lQ.....M.?.B.|H..3...o..yU.s..9..O.)l.......:.{.V.....k.7R.{...j@......a...?.~..,KV......!.K....J....."y.Z.#.1..9...". ./...O.J...[..../.\.o......l6...p[...,..LQ_..x..v3.].C.~.....}.=...=.+.!.;..uEd..<...D4...p........L..?H..q. .9 ..P..B.Z.-Z .j.._ ..5.......3..j....j......$......|..H.z..<.....4 ...@..A...`.....`@'.e...A...R.@e. ..J@J..1B..d. (.XJ..Af3.......`..P1..9-.}K....O|...y.1..k...a..@...g7..b.g..@....C.<ao.T.J.c...}y/...oX...\.m..r.%..%!..P6.[...).R.1Q2.P..X.%...2R.P0....1..'.c....\.Tl4[v..)..(<.......X,..S..t......y.<...+CQ..I..t...5l#....aND..{h.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65459)
                                                Category:downloaded
                                                Size (bytes):71906
                                                Entropy (8bit):5.081050685841587
                                                Encrypted:false
                                                SSDEEP:1536:F4aVqXHJDn6OJeeem+lzdT0ag2RuEELEEu+le7rKfoHYpzj+5tZk4z8H:F4aVOHJDn3Jez0arprKfoHYpzj+5tZkh
                                                MD5:F3F52A57EC97206AE2C5E987B0913152
                                                SHA1:F1055F5C8097BC3060AA8B204BB986D649A6BA74
                                                SHA-256:972EFD8A7A3C80B3DC41DA06EE33121DA386DC58754E0A2E2DAEDE47968401D5
                                                SHA-512:583C4F34AAFCDB74D5B344C63805DA8E2B67B542589728BE166C406D8BF0F106B0B926C220AD82327961C6D80F73293ACFF5B4A8570EB4678C131E437080C4F7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.css
                                                Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */.@-webkit-keyframes loading{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes loading{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body,hr{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}h1{font-size:2em}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible;border:.5px solid #e1e7ea}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects;color:#0c7ac0}abbr[title]{border-bottom:none;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}dfn{font-style:italic}mark{background-color:#ffd375;color:#546a78}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bot
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 109 x 109, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1973
                                                Entropy (8bit):7.306869318750869
                                                Encrypted:false
                                                SSDEEP:48:2ccNn2QNJ3ABJrzcH6Bc6/ANzsi7eHFc7/:lk2vJrzc/NAi7h
                                                MD5:80BF4ADAB4D285B8A2D46B7192DB0A81
                                                SHA1:F2CA4DC5F779CC0636B0F2B9410CB6A9F0265F67
                                                SHA-256:A0C6F9EA7D9FA4953AC677253CE63AB99C6002391F09310BCC59D783FCB651F9
                                                SHA-512:313627FB48F672AD0070AA2F1774B237DD249E10537B4EDC7AA3DEA74557A56447E854E1DC82948B07CFB9E4CDF2E595768A3E35DB650885D9BC9218A5BEE131
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/www/assets/img/icon-warn-colored.80bf4ada.png
                                                Preview:.PNG........IHDR...m...m........V....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 Macintosh" xmpMM:InstanceID="xmp.iid:F2AC425953C311E4BA52AD3CDE4FF695" xmpMM:DocumentID="xmp.did:F2AC425A53C311E4BA52AD3CDE4FF695"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:380DC18C53AB11E4BA52AD3CDE4FF695" stRef:documentID="xmp.did:F2AC425853C311E4BA52AD3CDE4FF695"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G5...%IDATx...k.A...7/.....1.D.EPB...B=$V...h'X.U:.B...vF{.TZD...A..D.(.$*..\b...\..;.Gnwv.o.a..Y............G.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3153)
                                                Category:downloaded
                                                Size (bytes):3201
                                                Entropy (8bit):4.940318800462473
                                                Encrypted:false
                                                SSDEEP:96:Nyo/4wEKkV6kVN9kVRvvZQbt7fXBKGmtuLtGAJQb3m76/YhO:NXw7juT4sMFlc
                                                MD5:BB19918906C7C14CE5737BB60F71CFB1
                                                SHA1:DC24D383A0CDBA96B9B47F3CABBBB044B10BFB10
                                                SHA-256:86B77CC755EBC2DECBD178EA5B5B8CB3528828B85A9E60FE3080027DDE97E164
                                                SHA-512:FE547B2947AA1FCBAE2DEC0AEFF84485FBE844E269572EA0F3E7061BA99F8B088EE51266F7C0A306377681A63A16664E0D55C662CD0F241FBAFB5626754DFC81
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/www/assets/bundles/form-sorry.5a54c32b.js
                                                Preview:webpackJsonp([47],{246:function(e,s,r){"use strict";window.formSorryOut=e.exports=function(){function e(e){return e.replace(/[&<>'"]/g,function(e){return s[e]})}var s={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"},a={},t=r(7),i=r(0);return a.initialize=function(){a.queryString=t.parse(window.location.search.replace("?","")),a.changeMessage(a.queryString)},a.changeMessage=function(s){var r=s.message,a="",t="";switch(r){case"already_subscribed":case"already_subscribed_1":case"already_subscribed_0":a="You Are Already Subscribed",t="Your address is already subscribed.";break;case"already_subscribed_but_unverified":a="Confirm Your Subscription",t="You have not yet confirmed your subscription.<br/>To confirm it, follow the instructions in the email sent to you.<br/>If you do not see that message in your inbox, check your bulk folder.";break;case"blocked":a="Different Address Needed",t="You cannot subscribe to this list with the email address you entered.<br/>Please correct any
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65457)
                                                Category:dropped
                                                Size (bytes):108696
                                                Entropy (8bit):5.286657275768875
                                                Encrypted:false
                                                SSDEEP:1536:3ErETbkKLfjGhLtmm3xpMBvQPLXcDA8WzhmAqKB8YR1TMU8MLxvhAk9JIBA4/G:4Kxv6LXcDwl7pj9hAk92Te
                                                MD5:D181544D9D7AADDCAA7CA4BFD4C55DED
                                                SHA1:1BFC6DDF8DA5177AF5568F9E85E0B1AD62707125
                                                SHA-256:AD1EE5BFE0C7AAF29702F41D5E23CCD79DE70DB16FB9BBAC267F1733055167BC
                                                SHA-512:DB90C5B488966DAA029AB542FE1BFCD0E171ECE81C0B0BBD432DB8F9EF8414C7448AFE7ABB7C56831D510C78304834023FE70AE252EC44E485032822A0A393F3
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see bundles/jquery.e56d20c8.js.LICENSE */.!function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;window.webpackJsonp=function(r,o,a){for(var s,l,u,c=0,f=[];c<r.length;c++)l=r[c],i[l]&&f.push(i[l][0]),i[l]=0;for(s in o)Object.prototype.hasOwnProperty.call(o,s)&&(e[s]=o[s]);for(n&&n(r,o,a);f.length;)f.shift()();if(a)for(c=0;c<a.length;c++)u=t(t.s=a[c]);return u};var r={},i={65:0};t.m=e,t.c=r,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t.oe=function(e){throw console.error(e),e},t(t.s=119)}({0:function(e,t,n){var r,i;!function(t,n){"use strict";"object"==typeof e&&"object"==typeof e.exports?e.exports=t.doc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65457)
                                                Category:downloaded
                                                Size (bytes):108696
                                                Entropy (8bit):5.286657275768875
                                                Encrypted:false
                                                SSDEEP:1536:3ErETbkKLfjGhLtmm3xpMBvQPLXcDA8WzhmAqKB8YR1TMU8MLxvhAk9JIBA4/G:4Kxv6LXcDwl7pj9hAk92Te
                                                MD5:D181544D9D7AADDCAA7CA4BFD4C55DED
                                                SHA1:1BFC6DDF8DA5177AF5568F9E85E0B1AD62707125
                                                SHA-256:AD1EE5BFE0C7AAF29702F41D5E23CCD79DE70DB16FB9BBAC267F1733055167BC
                                                SHA-512:DB90C5B488966DAA029AB542FE1BFCD0E171ECE81C0B0BBD432DB8F9EF8414C7448AFE7ABB7C56831D510C78304834023FE70AE252EC44E485032822A0A393F3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/www/assets/bundles/jquery.e56d20c8.js
                                                Preview:/*! For license information please see bundles/jquery.e56d20c8.js.LICENSE */.!function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;window.webpackJsonp=function(r,o,a){for(var s,l,u,c=0,f=[];c<r.length;c++)l=r[c],i[l]&&f.push(i[l][0]),i[l]=0;for(s in o)Object.prototype.hasOwnProperty.call(o,s)&&(e[s]=o[s]);for(n&&n(r,o,a);f.length;)f.shift()();if(a)for(c=0;c<a.length;c++)u=t(t.s=a[c]);return u};var r={},i={65:0};t.m=e,t.c=r,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t.oe=function(e){throw console.error(e),e},t(t.s=119)}({0:function(e,t,n){var r,i;!function(t,n){"use strict";"object"==typeof e&&"object"==typeof e.exports?e.exports=t.doc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65459)
                                                Category:downloaded
                                                Size (bytes):308041
                                                Entropy (8bit):5.3944615842990995
                                                Encrypted:false
                                                SSDEEP:3072:Os0KsCzrahu0KFDG0sRGDLj34WPtzk0+ojX0yMhol8x6P+:Oas0raU0KlVBjEO8x5
                                                MD5:390638A9A3B9F173BCF8354E6A6DC559
                                                SHA1:47F32060820C0364B5112E975A1384D310E0048B
                                                SHA-256:60847C8164CF08ED802BF2CAF2BA4FB3246319366F29C61DFD1D6534078599FA
                                                SHA-512:C3D500475C7D893FB1064730680F688621CFC962512FD99BA50B2831ECB5F62C1D911BDD787234EE8288649924D85CC7DBAE514B5ECC8262696F897D2A74B139
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/www/assets/bundles/vendor.23577da8.js
                                                Preview:/*! For license information please see bundles/vendor.23577da8.js.LICENSE */.webpackJsonp([0],[,function(t,e,n){"use strict";function r(t,e){function n(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}function i(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0;if(n)return n.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}};throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var r,i,o=n.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(r=o.next()).done;)a.push(r.value)}catch(t){i={error:t}}finally{try{r&&!r.done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.error}}return a}function a(){for(var t=[],e=0;e<arguments.length;e++)t=t.concat(o(arguments[e]));return t}e.b=r,n.d(e,"a",function(){return u}),e.e=i,e.c=o,e.d=a;var s=function(t,e){retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):2190
                                                Entropy (8bit):5.085342948740019
                                                Encrypted:false
                                                SSDEEP:48:fMc1L1XXa7ZrYBwPm3UfIQXsMaQaHnHueZ:frxAdrYePwZSpaHHuC
                                                MD5:67481CB743C679B1A662001BD31EAD4B
                                                SHA1:957DE0F26BE7654A903EFD743ECE834D7CD64C8D
                                                SHA-256:AF0095F5B152FB0F77693B53A798F19E270750FD2AD998810B72A6F930975DE0
                                                SHA-512:313F6C2BE747260A4A7E06FB0F63A6AA48993FB06B29CD1191FAAF0313DC92D430C9462C44A5B24AD6C4BC36AEE3D3340E2B759F215B97E8DCDFC8E211F1EC20
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.aweber.com/form-sorry.htm?message=missing&data=name
                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>.<title>.Email Newsletter AWeber Form.</title>.<meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=5">.<meta name="description" content="Email marketing software form submission for email newsletters and autoresponder follow up.">.<meta name="keywords" content="email marketing autoresponders AWeber">.<meta property="og:site_name" content="AWeber">.<link rel="stylesheet" type="text/css" href="https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.css">.<link rel="stylesheet" type="text/css" href="https://assets.aweber-static.com/www/assets/css/thankyoucoi-style.0386a9f0.css">.<script src="https://assets.aweber-static.com/www/assets/bundles/jquery.e56d20c8.js"></script>.<script src="https://assets.aweber-static.com/www/assets/bundles/vendor.23577da8.js"></script>.<script src="https://assets.aweber-static.com/www/assets/bundles/lib.af22f8a4.js"></script>.<script type="text/javascript" src="https://assets.aweber-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):387
                                                Entropy (8bit):5.23551404658494
                                                Encrypted:false
                                                SSDEEP:6:CMCVchngAqJmJbxCXIJY6oRW/lMXRd7mh2nRRAgO9lbIciWU48S96BFWBPPMb:ZCVUqJmRxx/oRWoRRCCRubIMUM6zcPUb
                                                MD5:7E3EB6736EB30F0613B40B40E2F032C7
                                                SHA1:57567370669946D540809B355EE4AA61C914D232
                                                SHA-256:9B25B14C5BAD148E94A9627850E7E9CD7F8B4F0E580F4BF0BA4ABF2CA21F5D9F
                                                SHA-512:089FDFD0A72BD905427BE43E3DE574F92CD36E2B01F06538725E61AF44BBB2D76C3732C74D039F822A7B5FA0D2F88EEA2FA73F68E78644E6C0E8E7B742F20E1E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.dollartip.info/neuro/
                                                Preview:<div class="AW-Form-1809691273"></div>..<script type="text/javascript">(function(d, s, id) {.. var js, fjs = d.getElementsByTagName(s)[0];.. if (d.getElementById(id)) return;.. js = d.createElement(s); js.id = id;.. js.src = "//forms.aweber.com/form/73/1809691273.js";.. fjs.parentNode.insertBefore(js, fjs);.. }(document, "script", "aweber-wjs-0z08ryvlx"));..</script>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (13355)
                                                Category:downloaded
                                                Size (bytes):14996
                                                Entropy (8bit):5.425638822177665
                                                Encrypted:false
                                                SSDEEP:192:TSp8qk57Lm7b6x1Uo/CIBSZyeKYuTH4IV9RRUKrcrFe1AA6WkShKCx4MW8Zf77Ui:PfjvNHsEUK8sKCx4VQN
                                                MD5:3664F5268833C9277FE80BCB1EE15740
                                                SHA1:8ACD37DE18876B1AA60F461DF9EC71BEE8D57E03
                                                SHA-256:C664FD52CF475E8BD6A1919B5B9B7D3CD7269A0E1E14714CE80AB24D6F2EA195
                                                SHA-512:EAE5111BEFDCCD2388149FC0A40B2B2F2722E7B80490822E7D1C7CD1C4B4FFE3FA0D097BB59CACA35073932AD411C9078AC07CCD31EAD3C1B7DF555C66D99002
                                                Malicious:false
                                                Reputation:low
                                                URL:https://forms.aweber.com/form/73/1809691273.js
                                                Preview:window.awforms = window.awforms || {};.if (!window.awforms['1809691273']) {.(function() {.var r,.formString = "<style type=\"text/css\">#af-form-1809691273 .af-body{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;background-image:none;background-position:inherit;background-repeat:no-repeat;padding-top:10px;padding-bottom:10px;}#af-form-1809691273 .af-body .privacyPolicy{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;}#af-form-1809691273 {border-style:none;border-width:1px;border-color:#CFCFCF;background-color:#FFFFFF;}#af-form-1809691273 .af-standards .af-element{padding-left:20px;padding-right:20px;}#af-form-1809691273 .af-quirksMode{padding-left:20px;padding-right:20px;}#af-form-1809691273 .af-header{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;border-top-style:none;border-right-style:none;border-bottom-style:none;border-left-style:none;border-width:1px;background-image:none;background-position:inherit;background-repeat:no-repeat;backg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (55196)
                                                Category:downloaded
                                                Size (bytes):55237
                                                Entropy (8bit):5.54522155923515
                                                Encrypted:false
                                                SSDEEP:768:4VIYlF6zNULlBibUeGqZBOiK9oQobxe1u+vasAYr345qqZyjibpjSaI:1ULlBiweGqZdI6PoasA3pTI
                                                MD5:059192B65C7EEBE1048CA5A6A503EF86
                                                SHA1:E5DBE9C8F74C44F2E6319EDC93DD0BADFA5E1D49
                                                SHA-256:2658C16383A539E5E2A3A87F269187857A738471045C775072B5858017789A4B
                                                SHA-512:7FB3AFB1FBC0F1C414E1E1304FFCE2099EB6857EBBD9CC81BE0E27726C4E7A47C4C3944421A2FFAC61AC0B120ACC6268B531BF54C60D78214D95B5CD8013637D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/www/assets/bundles/lib.af22f8a4.js
                                                Preview:webpackJsonp([63],{10:function(e,t,A){"use strict";function n(e){if(Array.isArray(e)){for(var t=0,A=Array(e.length);t<e.length;t++)A[t]=e[t];return A}return Array.from(e)}function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}var i=function(){function e(e,t){for(var A=0;A<t.length;A++){var n=t[A];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,A,n){return A&&e(t.prototype,A),n&&e(t,n),t}}(),a=A(0),o=function(){function e(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{success:["success","notice--positive"],error:["error","notice--negative"]};r(this,e),this.classMapping=t}return i(e,[{key:"showNotification",value:function(e){var t,A=this,r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;a("#note-bar, .notice").stop(),a("#note-bar, .notice").css("opacity",1);var o=document.querySel
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3153)
                                                Category:dropped
                                                Size (bytes):3201
                                                Entropy (8bit):4.940318800462473
                                                Encrypted:false
                                                SSDEEP:96:Nyo/4wEKkV6kVN9kVRvvZQbt7fXBKGmtuLtGAJQb3m76/YhO:NXw7juT4sMFlc
                                                MD5:BB19918906C7C14CE5737BB60F71CFB1
                                                SHA1:DC24D383A0CDBA96B9B47F3CABBBB044B10BFB10
                                                SHA-256:86B77CC755EBC2DECBD178EA5B5B8CB3528828B85A9E60FE3080027DDE97E164
                                                SHA-512:FE547B2947AA1FCBAE2DEC0AEFF84485FBE844E269572EA0F3E7061BA99F8B088EE51266F7C0A306377681A63A16664E0D55C662CD0F241FBAFB5626754DFC81
                                                Malicious:false
                                                Reputation:low
                                                Preview:webpackJsonp([47],{246:function(e,s,r){"use strict";window.formSorryOut=e.exports=function(){function e(e){return e.replace(/[&<>'"]/g,function(e){return s[e]})}var s={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"},a={},t=r(7),i=r(0);return a.initialize=function(){a.queryString=t.parse(window.location.search.replace("?","")),a.changeMessage(a.queryString)},a.changeMessage=function(s){var r=s.message,a="",t="";switch(r){case"already_subscribed":case"already_subscribed_1":case"already_subscribed_0":a="You Are Already Subscribed",t="Your address is already subscribed.";break;case"already_subscribed_but_unverified":a="Confirm Your Subscription",t="You have not yet confirmed your subscription.<br/>To confirm it, follow the instructions in the email sent to you.<br/>If you do not see that message in your inbox, check your bulk folder.";break;case"blocked":a="Different Address Needed",t="You cannot subscribe to this list with the email address you entered.<br/>Please correct any
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):10
                                                Entropy (8bit):3.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:kBzH:4
                                                MD5:82A09B9D442F67A6F71C5EED67C103FD
                                                SHA1:8E30D6AAC813417D581BD798BB4422107881AC34
                                                SHA-256:853D0AFD9C941F2AB62CD22AC74C341B0A2463184D18904870B796628F313CFC
                                                SHA-512:0C47A4667C428947E681B62EA74199B3887878CB7258727B4ED7387C574864CED4E147D72FECAFEEAC01DC5459A952CC21F059DFA6AF6E6CBF6CE77F43294D82
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.dollartip.info/favicon.ico
                                                Preview:Good luck!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 12960, version 1.0
                                                Category:downloaded
                                                Size (bytes):12960
                                                Entropy (8bit):7.981249541314198
                                                Encrypted:false
                                                SSDEEP:192:itwg+h8lepZZpJanFt4fZEu1T2aEJqv19+m1drJ8KAwuknbahXRsP4vqEYLMqQ8:ite8vFyyu1TZE+mIrnbahXSQyYqQ8
                                                MD5:967C60DA0742E7F2BDFBDE13ACCAF519
                                                SHA1:2531BAAD4991BB6BF43E609911081A7FEF26E586
                                                SHA-256:547EA67155DAC1C27EFB550426C4848B7364357ED040FD531719C4797E356A1D
                                                SHA-512:7304F93400B42D2EE958A25AE9DBC9872E33C140F47E3ABFD35D55BF2D33F916B28F010DEA73E541D68720311B64D8EEA5EA996B484521AAB645AAD746C0D6C8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/styleguide/fonts/source-sans-pro/regular/SourceSansPro-Regular.967c60da.woff2
                                                Preview:wOF2......2.......rL..2G.........................F..`.. .`...............6.$.... ..2....?b..........w!....a...0.GQB9.g...NN..1..... Aic......{.vL.Yf[...<SM(...'.K....?...;.Ya.7.(.}.B./.I.*.".....Rtk..r...e...?./......:~..ex.g*..5..E%]...}...O...?.}u......A..A..!Ed.....#j].E......1.#RJ0...l......P.0"NE.B....!....A.f...k.c.".......2.~R...EC.....p_N.Y+.mg..s.xw.R......uu..'........OLL..b&.%yM-..X ...s.....Pj...7p.]..i...++..?....>..x..*.#L.KEG..vf.X*...=w.+.M.TX..............D..G...p..V...@%u...O~..h...........IK.F..sd}....%.7.x.."...J..M.....m.)..e....D.L.Z.V.P\%.".4.&.y.+.`&....64.....Em@..6.rZ,.d.......1...X..B[.......B4..9Z.~.....a...!c..........{.^..L.....q._'".......KR.....0..%...J.d(n.(....5..(..L0..D.....L....+W...}K........!`...A.........8.L..y(.b.K....D(mM.>.%.......@....V.....L.r.*hT2C./.BA0.D....@.E....P 6`...\..]...O.p...........n$6.m1{. ..... ..)R~....k}i..._.....'U.v.wq]H....K.m..=.,A[..2.D0..Q..Y...M.-..,...U...dqb...".G....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):3591
                                                Entropy (8bit):7.415563632746162
                                                Encrypted:false
                                                SSDEEP:96:aknmWI1n0d/OFH99HD/mukgjFrL43TNTzwEu:aknY79kgtYhK
                                                MD5:9A354E92B09299BC431D506FB86E153F
                                                SHA1:A738320F546C3BF3206BDF9DB011081F5FA38999
                                                SHA-256:A654FC0A3357D77D0956BA036A60EF327216FF0B9E024136C057D79FC82AFB19
                                                SHA-512:204A4D93D588E0214C7B0FACDF6CD4397538CBD9DA5B7AEDEF4333CF0C98C73075074E409F35B0CA0F102952CEBE7BD04BBB8EF09A055DF4E48DF1AB8C010BFA
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-04-30T20:56:19-04:00" xmp:ModifyDate="2020-05-04T14:42:36-04:00" xmp:MetadataDate="2020-05-04T14:42:36-04:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:54153c47-e832-4a17-9bf6-27375bb04c23" xmpMM:DocumentID="adobe:docid:photoshop:6f6d5b46-e47c-9c4b-b887-bc7830408623
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (894)
                                                Category:downloaded
                                                Size (bytes):952
                                                Entropy (8bit):5.068020997462048
                                                Encrypted:false
                                                SSDEEP:24:7Zeq+5HtZSG8PK8PPBbMy1AoaUK3AYYUaxEp:7ZQxTaBb7xEp
                                                MD5:73A7A8E4EC00914334163B4EC32F8399
                                                SHA1:D32154EB52AAA78C04DC7591BFC85D3940D8B7C8
                                                SHA-256:A3920A6E99288C9FD79E14691F4C9BB331DEECD914880FDA5AEF707235A1390E
                                                SHA-512:5BE925EC57EF8B82739103679D470530B37B01EF9517F015F1FF4F5879465FE0B1B526C1A98077B820C7CAE3D8B72C33D4F5DBD0E94A8A9A0E070907E4FB59FE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.aweber-static.com/www/assets/css/thankyoucoi-style.0386a9f0.css
                                                Preview:.thankyou-main{background:#eff6ff;min-height:100%}.thankyou-main .card{border-color:#bbcbd4;border-radius:.5rem;box-shadow:0 3px 8px rgba(10,20,50,.08),0 8px 24px rgba(10,20,40,.05)}.thankyou-main .logo{border-radius:2px;display:none;margin-bottom:2rem;max-width:100%}.thankyou-main .media-button{background:#fff;border-radius:100%;color:#2d9f62;cursor:pointer;display:block;font-size:90px;left:50%;margin:auto;margin-left:-55px;margin-top:-55px;min-width:0;padding:10px;position:absolute;width:110px}.thankyou-main .media-button:hover{color:#206f45}.thankyou-main .media-button .icon-close{display:none}.thankyou-main .media-button .icon-play{display:block}.thankyou-main .media-button.close .icon-close{display:block!important}.thankyou-main .media-button.close .icon-play{display:none!important}.thankyou-main .audio{margin:0;float:right;position:inherit}.thankyou-main .hidden{display:none}./*# sourceMappingURL=thankyoucoi-style.0386a9f0.css.map*/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65459)
                                                Category:dropped
                                                Size (bytes):308041
                                                Entropy (8bit):5.3944615842990995
                                                Encrypted:false
                                                SSDEEP:3072:Os0KsCzrahu0KFDG0sRGDLj34WPtzk0+ojX0yMhol8x6P+:Oas0raU0KlVBjEO8x5
                                                MD5:390638A9A3B9F173BCF8354E6A6DC559
                                                SHA1:47F32060820C0364B5112E975A1384D310E0048B
                                                SHA-256:60847C8164CF08ED802BF2CAF2BA4FB3246319366F29C61DFD1D6534078599FA
                                                SHA-512:C3D500475C7D893FB1064730680F688621CFC962512FD99BA50B2831ECB5F62C1D911BDD787234EE8288649924D85CC7DBAE514B5ECC8262696F897D2A74B139
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see bundles/vendor.23577da8.js.LICENSE */.webpackJsonp([0],[,function(t,e,n){"use strict";function r(t,e){function n(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}function i(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0;if(n)return n.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}};throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var r,i,o=n.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(r=o.next()).done;)a.push(r.value)}catch(t){i={error:t}}finally{try{r&&!r.done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.error}}return a}function a(){for(var t=[],e=0;e<arguments.length;e++)t=t.concat(o(arguments[e]));return t}e.b=r,n.d(e,"a",function(){return u}),e.e=i,e.c=o,e.d=a;var s=function(t,e){retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (55196)
                                                Category:dropped
                                                Size (bytes):55237
                                                Entropy (8bit):5.54522155923515
                                                Encrypted:false
                                                SSDEEP:768:4VIYlF6zNULlBibUeGqZBOiK9oQobxe1u+vasAYr345qqZyjibpjSaI:1ULlBiweGqZdI6PoasA3pTI
                                                MD5:059192B65C7EEBE1048CA5A6A503EF86
                                                SHA1:E5DBE9C8F74C44F2E6319EDC93DD0BADFA5E1D49
                                                SHA-256:2658C16383A539E5E2A3A87F269187857A738471045C775072B5858017789A4B
                                                SHA-512:7FB3AFB1FBC0F1C414E1E1304FFCE2099EB6857EBBD9CC81BE0E27726C4E7A47C4C3944421A2FFAC61AC0B120ACC6268B531BF54C60D78214D95B5CD8013637D
                                                Malicious:false
                                                Reputation:low
                                                Preview:webpackJsonp([63],{10:function(e,t,A){"use strict";function n(e){if(Array.isArray(e)){for(var t=0,A=Array(e.length);t<e.length;t++)A[t]=e[t];return A}return Array.from(e)}function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}var i=function(){function e(e,t){for(var A=0;A<t.length;A++){var n=t[A];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,A,n){return A&&e(t.prototype,A),n&&e(t,n),t}}(),a=A(0),o=function(){function e(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{success:["success","notice--positive"],error:["error","notice--negative"]};r(this,e),this.classMapping=t}return i(e,[{key:"showNotification",value:function(e){var t,A=this,r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;a("#note-bar, .notice").stop(),a("#note-bar, .notice").css("opacity",1);var o=document.querySel
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):3591
                                                Entropy (8bit):7.415563632746162
                                                Encrypted:false
                                                SSDEEP:96:aknmWI1n0d/OFH99HD/mukgjFrL43TNTzwEu:aknY79kgtYhK
                                                MD5:9A354E92B09299BC431D506FB86E153F
                                                SHA1:A738320F546C3BF3206BDF9DB011081F5FA38999
                                                SHA-256:A654FC0A3357D77D0956BA036A60EF327216FF0B9E024136C057D79FC82AFB19
                                                SHA-512:204A4D93D588E0214C7B0FACDF6CD4397538CBD9DA5B7AEDEF4333CF0C98C73075074E409F35B0CA0F102952CEBE7BD04BBB8EF09A055DF4E48DF1AB8C010BFA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.aweber.com/favicon.ico
                                                Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-04-30T20:56:19-04:00" xmp:ModifyDate="2020-05-04T14:42:36-04:00" xmp:MetadataDate="2020-05-04T14:42:36-04:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:54153c47-e832-4a17-9bf6-27375bb04c23" xmpMM:DocumentID="adobe:docid:photoshop:6f6d5b46-e47c-9c4b-b887-bc7830408623
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 8, 2025 10:07:33.134059906 CET49675443192.168.2.4173.222.162.32
                                                Jan 8, 2025 10:07:42.745893002 CET49675443192.168.2.4173.222.162.32
                                                Jan 8, 2025 10:07:45.954668045 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:45.954685926 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:45.954752922 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:45.954993963 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:45.955004930 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:46.597840071 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:46.598160982 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:46.598171949 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:46.599226952 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:46.599298954 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:46.600680113 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:46.600790024 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:46.648174047 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:46.648180962 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:46.695060968 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:48.670319080 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:48.670344114 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:48.670411110 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:48.670475960 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:48.670531034 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:48.670589924 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:48.670728922 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:48.670739889 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:48.671117067 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:48.671132088 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.303359032 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.303782940 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.303814888 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.304682016 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.304831982 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.311631918 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.311706066 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.311744928 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.325844049 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.328031063 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.328048944 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.328941107 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.329066992 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.329359055 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.329428911 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.352982998 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.353019953 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.383327007 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.383335114 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.401424885 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.427640915 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.570029974 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.570100069 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.570444107 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.571615934 CET49742443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.571635008 CET443497423.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.579669952 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.623328924 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.770085096 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.770153999 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.770349979 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.920398951 CET49741443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:49.920440912 CET443497413.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:49.964006901 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:49.964050055 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:49.964219093 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:49.967622042 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:49.967639923 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.449595928 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.449907064 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.449923038 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.450952053 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.451008081 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.452115059 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.452191114 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.452357054 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.452363968 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.493343115 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.605051994 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.605091095 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.605154991 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.605168104 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.607391119 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.607424974 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.607459068 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.607469082 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.607508898 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.608725071 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.610042095 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.610094070 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.610100031 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.611435890 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.611469030 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.611490965 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.611496925 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.611543894 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.611550093 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.611566067 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.611612082 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.611892939 CET49743443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.611903906 CET44349743172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.617455959 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.617500067 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.617594004 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.617829084 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:50.617842913 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:50.628658056 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:50.628699064 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:50.628768921 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:50.628928900 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:50.628941059 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.098901987 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.099225998 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:51.099250078 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.099590063 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.099903107 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:51.099961996 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.100049019 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:51.112416983 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.112617970 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.112636089 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.113739967 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.113816977 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.114111900 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.114167929 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.114216089 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.143331051 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.159329891 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.162938118 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.162946939 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.209882021 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.252712011 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.252768040 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.253452063 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:51.253952980 CET49744443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:07:51.253969908 CET44349744172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:07:51.259684086 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.259725094 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.259788036 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.259794950 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.260205984 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:51.260253906 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:51.260318995 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:51.260565042 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:51.260576963 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:51.261833906 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.261863947 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.261918068 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.261924028 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.261971951 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.263123035 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.264146090 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.264168024 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.264241934 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.264415979 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.264446020 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.264472008 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.264478922 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.264518976 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.264704943 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.264714956 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.265714884 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.265757084 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.265803099 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.265803099 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.265846014 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.266344070 CET49745443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.266354084 CET44349745104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.720951080 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.721193075 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.721210003 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.721546888 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.721852064 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.721909046 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.721983910 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.767335892 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.913007975 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.913074970 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.913161039 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.914171934 CET49748443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:07:51.914191008 CET44349748104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:07:51.917506933 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:51.919265985 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:51.919281960 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:51.919667959 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:51.923932076 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:51.923999071 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:51.924057007 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:51.967334986 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:52.325762033 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:52.325916052 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:52.325980902 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:52.338536024 CET49747443192.168.2.43.167.227.123
                                                Jan 8, 2025 10:07:52.338553905 CET443497473.167.227.123192.168.2.4
                                                Jan 8, 2025 10:07:56.534806013 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:56.534862995 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:07:56.534955978 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:57.307303905 CET49738443192.168.2.4172.217.16.196
                                                Jan 8, 2025 10:07:57.307331085 CET44349738172.217.16.196192.168.2.4
                                                Jan 8, 2025 10:08:04.712537050 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:04.712579966 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:04.712776899 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:04.712779045 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:04.712814093 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:04.712874889 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:04.712949038 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:04.712964058 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:04.713084936 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:04.713099957 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.169023037 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.186100006 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.210597038 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.218060017 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.218122959 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.218179941 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.218193054 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.219090939 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.219186068 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.219307899 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.219374895 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.257975101 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.258063078 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.264179945 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.264267921 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.267232895 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.267249107 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.267263889 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.307461023 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.307467937 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.310429096 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.310440063 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.354100943 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.414695024 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.414763927 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.414846897 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.415061951 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.415079117 CET44349756172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.415090084 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.415133953 CET49756443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.416898012 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.459341049 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.577819109 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.577857971 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.577934027 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.577955961 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.578308105 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.578463078 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.579034090 CET49755443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:05.579047918 CET44349755172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:05.613477945 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.613506079 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.613580942 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.613781929 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.613818884 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.613882065 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.613971949 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.613979101 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.614028931 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614089012 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614109039 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.614165068 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614203930 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614239931 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.614295006 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614317894 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614326000 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.614377975 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614583969 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614595890 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.614731073 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614744902 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.614870071 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.614882946 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.615005016 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.615015984 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.615148067 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.615163088 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:05.615272045 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:05.615282059 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.072015047 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.072280884 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.072304010 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.073101997 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.073256969 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.073273897 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.073276043 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.073337078 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.073810101 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.073959112 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.073971033 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.074162006 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.074218035 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.074249029 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.074387074 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.074448109 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.074841022 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.074893951 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.074991941 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.075006962 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.075202942 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.075210094 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.075309992 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.075438976 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.075679064 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.075737953 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.075922012 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.075973034 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.076071978 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.076077938 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.076142073 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.076148987 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.077143908 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.077200890 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.077279091 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.077289104 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.081217051 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.081393957 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.081399918 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.082310915 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.082372904 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.082776070 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.082830906 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.082935095 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.082940102 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.098866940 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.099055052 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.099062920 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.100172997 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.100234032 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.100564957 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.100656033 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.100724936 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.100729942 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.122447014 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.122448921 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.122452021 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.122452974 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.122483969 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.152851105 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.203794956 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.203844070 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.203893900 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.203917027 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.204690933 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.204720020 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.204741955 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.204746008 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.204754114 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.204792023 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.205389023 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.205431938 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.205436945 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.206172943 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.206227064 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.206232071 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.207149982 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.207808018 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.207843065 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.207869053 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.207875967 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.207889080 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.207917929 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.208677053 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.208717108 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.208739996 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.208748102 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.208789110 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.209281921 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.209753036 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.209801912 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.209810019 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.211812019 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.211874008 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.211880922 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.211946964 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.211988926 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.211994886 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.218990088 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.219093084 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.219147921 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.221594095 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.221637964 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.221679926 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.221688986 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.222132921 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.222160101 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.222173929 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.222178936 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.222235918 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.222609997 CET49760443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.222626925 CET44349760172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.222887039 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.223776102 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.223803997 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.223824978 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.223829985 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.223870039 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.224162102 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.224169016 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.224193096 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.224255085 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.224632025 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.224648952 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.224669933 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.224711895 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.224756956 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.224766016 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.225210905 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.225241899 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.225259066 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.225267887 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.225306034 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.225783110 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.225832939 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.225874901 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.225882053 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.226731062 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.226785898 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.226794004 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.227214098 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.227278948 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.227284908 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.229376078 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.229434013 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.229443073 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.258013010 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.258013964 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.259434938 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.259485960 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.259533882 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.259533882 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.259558916 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.259601116 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.259615898 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.259634972 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.259675980 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.261621952 CET49762443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.261626959 CET44349762172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.274529934 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.274550915 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.274616003 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.274789095 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.274801970 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.277894974 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.277904987 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.291132927 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.291395903 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.291440964 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.291450024 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.291879892 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.291918993 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.292026997 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.292032957 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.292074919 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.292277098 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.292644024 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.292691946 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.292696953 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.293044090 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.293091059 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.293096066 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.293112993 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.293991089 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.294025898 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.294047117 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.294056892 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.294106960 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.294593096 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.294662952 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.294708967 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.294714928 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.295348883 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.295382023 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.295401096 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.295406103 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.295447111 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.295450926 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.296222925 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.296250105 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.296272993 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.296278954 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.296322107 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.297086954 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.297113895 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.297130108 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.297132969 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.297157049 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.297168016 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.297188997 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.297194958 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.297209024 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.297979116 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.298691988 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.298719883 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.298744917 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.298748016 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.298755884 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.298772097 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.298777103 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.298789978 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.298804045 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299648046 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299679995 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299681902 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299695015 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.299700022 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299707890 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299729109 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.299735069 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.299742937 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.299774885 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.300460100 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.300482988 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.300493956 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.300534964 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.300534964 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.300543070 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.300586939 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.301279068 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.310169935 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.310616970 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.310647964 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.310671091 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.310676098 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.310686111 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.310837984 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.311039925 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.311088085 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.311093092 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.311463118 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.311499119 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.311511040 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.311516047 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.311558008 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.311916113 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.312421083 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.312484980 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.312537909 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.312550068 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.313074112 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.313077927 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.313126087 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.313133001 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.313139915 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.313158035 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.313163996 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.313184023 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.314014912 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314016104 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314044952 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314074039 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.314079046 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314110041 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314121962 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.314126015 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314177036 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.314873934 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314889908 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314899921 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314924002 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.314932108 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.314979076 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.315762997 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.315812111 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.315843105 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.315861940 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.315865993 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.315901995 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.315907001 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.316684961 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.316728115 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.316737890 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.316746950 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.316787004 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.316787958 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.316800117 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.316852093 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.317507982 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.317512989 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.317564011 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.317569017 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.317570925 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.317620993 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.317629099 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.318212032 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.318248987 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.318272114 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.318279028 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.318317890 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.318325043 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.318737030 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.318788052 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.318795919 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.341186047 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.341192007 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.357245922 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.372433901 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.378586054 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.378710985 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.378757954 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.378763914 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379530907 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379594088 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.379599094 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379753113 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379831076 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379861116 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379872084 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.379879951 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.379915953 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.380661011 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.380693913 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.380716085 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.380722046 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.380747080 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.381654978 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.381664991 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.381716967 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.381722927 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.381727934 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.381772995 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.382587910 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.382617950 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.382652998 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.382658958 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.382687092 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.383558035 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.383595943 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.383625031 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.383661985 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.383668900 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.383708954 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.384552956 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.384558916 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.384589911 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.384609938 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.384613991 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.384615898 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.384619951 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.384649038 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.384655952 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.384677887 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.384706020 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.384987116 CET49758443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.385005951 CET44349758172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.385550976 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.385579109 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.385603905 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.385608912 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.385634899 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.385651112 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.386323929 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.386354923 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.386372089 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.386375904 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.386400938 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.386420012 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.387162924 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.387193918 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.387219906 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.387223959 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.387259007 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.387267113 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.387305975 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.389615059 CET49759443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.389626980 CET44349759172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.394784927 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.394825935 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.394887924 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.395097017 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.395107985 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.398200989 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.398464918 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.398497105 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.398511887 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.398523092 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.398565054 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.399085045 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.399091959 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.399142981 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.399507046 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.399564028 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.399570942 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400094032 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400151968 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400191069 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400197029 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.400202036 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400249004 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.400253057 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400263071 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400302887 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.400568962 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400608063 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400614023 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.400620937 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.400661945 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.401206017 CET49757443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.401212931 CET44349757172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.401437044 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.401475906 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.401492119 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.401499987 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.401527882 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.402297020 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.402333975 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.402350903 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.402358055 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.402391911 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.403178930 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.403215885 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.403240919 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.403251886 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.403281927 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.403997898 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.404059887 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.404064894 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.404072046 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.404119968 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.404871941 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.404932022 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.404936075 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.404942036 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.404978037 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.405229092 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.405251026 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.405297995 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.405589104 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.405601978 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.450268984 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.485353947 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.485558033 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.485724926 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.485795975 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.486108065 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.486166000 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.486294031 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.486347914 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.486634016 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.486696959 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.486979961 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.487040043 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.487060070 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.487124920 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.487931013 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.487968922 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.487993956 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.488001108 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.488023043 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.488591909 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.488647938 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.488657951 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.488708019 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.489253998 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.489298105 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.489320993 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.489326954 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.489336014 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.489358902 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.489377022 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.489381075 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.489408970 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.490094900 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.490130901 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.490156889 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.490164995 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.490191936 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.491028070 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.491064072 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.491081953 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.491087914 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.491136074 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.491903067 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.491942883 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.491966009 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.491971016 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.491985083 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.492777109 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.492816925 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.492839098 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.492846012 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.492862940 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.492882013 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.492919922 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.492924929 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.492973089 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.493530989 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.493571997 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.493596077 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.493602991 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.493613958 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.493628025 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.493657112 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.493662119 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.494513988 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.494549036 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.494580030 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.494586945 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.494617939 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.544071913 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.572935104 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.572946072 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.572972059 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.573168993 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.573168993 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.573179960 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.573225021 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.574126005 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.574145079 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.574223995 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.574230909 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.574274063 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.574917078 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.574932098 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.574994087 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.575001955 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.575043917 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.576703072 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.576719999 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.576783895 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.576792002 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.576823950 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.576839924 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.577625036 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.577657938 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.577693939 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.577698946 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.577738047 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.577740908 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.577758074 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.577790022 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.582195997 CET49761443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.582206964 CET44349761172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.589112997 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.589164972 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.589241028 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.589613914 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.589627028 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.611308098 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.611342907 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.611418962 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.611845016 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.611877918 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.611941099 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.612154961 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.612163067 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.612308025 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.612323999 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.679107904 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.679558039 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.679573059 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.679912090 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.680223942 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.680279016 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.680336952 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.727329016 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.728291035 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.728585958 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.728598118 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.729634047 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.729701042 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.730179071 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.730241060 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.730302095 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.730309963 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.777662039 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.812237024 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.812294006 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.812347889 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.812450886 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.812450886 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.813049078 CET49763443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.813056946 CET44349763172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.816639900 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.816670895 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.816765070 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.816978931 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.816991091 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858581066 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858625889 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858664036 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858695030 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.858704090 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858727932 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858747959 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.858911991 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.858943939 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.859105110 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.859112978 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.859436035 CET49764443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.859445095 CET44349764172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.860342026 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.860409975 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.860810041 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.860872984 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.860975027 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.860981941 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.870522022 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.870734930 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.870753050 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.871654987 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.871726990 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.871989965 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.872051954 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.872095108 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.902820110 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.914535046 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:06.914546013 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:06.961823940 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.006478071 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006522894 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006556034 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006575108 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.006586075 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006619930 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006635904 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.006644964 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006721020 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.006726980 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.006999969 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.007049084 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.007055998 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.011198044 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.011235952 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.011261940 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.011269093 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.011317015 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.011322021 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018023014 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018073082 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018138885 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.018143892 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018157005 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018191099 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.018201113 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018452883 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018486023 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018515110 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.018522978 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.018565893 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.019032001 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.019179106 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.019217014 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.019222975 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.053725958 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.064889908 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.065149069 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.065169096 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.066220999 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.066282034 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.066601038 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.066656113 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.066720963 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.066728115 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.068977118 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.068984985 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.069644928 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.069818974 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.069849014 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.070871115 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.070936918 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.071260929 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.071341038 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.071361065 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.089946985 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.090137005 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.090150118 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.091135979 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.091202021 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.091494083 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.091541052 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.091598988 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.091604948 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095031977 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095158100 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095207930 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.095216990 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095252991 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095287085 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.095295906 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095426083 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095455885 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095467091 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.095474958 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.095515013 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.096195936 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.096390963 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.096437931 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.096452951 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.096462011 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.096497059 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.096605062 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.096654892 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.096698999 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.096705914 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.097397089 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.097445965 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.097454071 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.097723961 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.097774982 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.097780943 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.097788095 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.097826004 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.098495960 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.098550081 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.098594904 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.098603964 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.108520985 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.108562946 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.108575106 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.108586073 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.108623981 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.108630896 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.108767033 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.108808994 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.108815908 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.109229088 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.109281063 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.109287977 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.109424114 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.109461069 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.109464884 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.109472990 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.109508038 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.109989882 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.110096931 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.110141993 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.110148907 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.110268116 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.110316992 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.110322952 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.110971928 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.111006021 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.111025095 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.111036062 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.111073971 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.111100912 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.111161947 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.111200094 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.111207008 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.115037918 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.115040064 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.115051031 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.134460926 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.134547949 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.134556055 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.146157980 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.154217958 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.154251099 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.154284954 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.154294968 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.154351950 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.161391973 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.177248955 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.179589033 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.179764986 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.179812908 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.179821968 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180146933 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180156946 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180207014 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.180216074 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180768967 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180814028 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180825949 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.180835009 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180850029 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.180932999 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.180969954 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.180977106 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.181019068 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.183556080 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.183621883 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.183769941 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.183828115 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.184299946 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.184344053 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.184349060 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.184355021 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.184386015 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.184386015 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.184396982 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.184429884 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.185096979 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.185148001 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.185156107 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.185193062 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.185853004 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.185900927 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186084032 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.186134100 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186295986 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.186337948 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186642885 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.186700106 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186705112 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.186718941 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.186738968 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186765909 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186877012 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186887026 CET44349766172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.186912060 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.186927080 CET49766443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.199558020 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.199827909 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.199862003 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.199877024 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.199887991 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.199929953 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.199937105 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.199982882 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.200026035 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.200094938 CET49765443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.200109959 CET44349765172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204339027 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204380989 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204425097 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.204431057 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204468966 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204497099 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204509020 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.204514980 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204547882 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.204653025 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204718113 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.204752922 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.204758883 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.205063105 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.205106974 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.205111980 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.209052086 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.209100962 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.209108114 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.219927073 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.219969988 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220017910 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.220027924 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220258951 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220293999 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220300913 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.220309973 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220345020 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.220351934 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220698118 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.220742941 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.220751047 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.221118927 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.221169949 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.221183062 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.221193075 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.221245050 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.224112034 CET49769443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.224123001 CET44349769172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.242705107 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.242748022 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.242798090 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.242805958 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.242959976 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.242989063 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243000984 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.243007898 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243041992 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.243057966 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243338108 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243381977 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.243386984 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243616104 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243658066 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.243664980 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243681908 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.243725061 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.250175953 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.269020081 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.280586958 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.280613899 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.280805111 CET49768443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.280827999 CET44349768172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.281666994 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.282236099 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.282371044 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.282527924 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.288719893 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.288747072 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.288816929 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.288995981 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.289010048 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.294756889 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.294826984 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.294869900 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.294886112 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295172930 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295224905 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.295231104 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295425892 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295465946 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.295470953 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295502901 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295545101 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.295550108 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295711994 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.295753002 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.295758963 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.296200991 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.296246052 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.296252012 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.296356916 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.296387911 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.296401024 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.296406984 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.296446085 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.296910048 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.297014952 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.297063112 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.297069073 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.324148893 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.338359118 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.338393927 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.338424921 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.338452101 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.338490963 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.385454893 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.385633945 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.385668039 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.385689974 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.385694981 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.385704994 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.385735989 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.386142015 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.386188984 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.386197090 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.386310101 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.386359930 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.386365891 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.386401892 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.386850119 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.386912107 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.386917114 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.386950970 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.387243986 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.387300968 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.387622118 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.387664080 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.387936115 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.388003111 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.388298988 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.388344049 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.388508081 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.388559103 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.388916016 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.388972998 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.389461040 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.389492989 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.389519930 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.389525890 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.389544964 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.389556885 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.417129993 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.417180061 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.417244911 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.417246103 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.417293072 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.417783976 CET49770443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.417794943 CET44349770172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.429320097 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.429414988 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.429533005 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.429583073 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.476223946 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.476326942 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.476531029 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.476591110 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.476780891 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.476830006 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.477121115 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.477166891 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.477468967 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.477514982 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.477796078 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.477838039 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.477849007 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.477890015 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.478359938 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.478391886 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.478413105 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.478431940 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.478446007 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.478879929 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.478929996 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.478935003 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.478976965 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.479445934 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.479475975 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.479499102 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.479504108 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.479538918 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.479552984 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.479569912 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.479573011 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.479598999 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.480194092 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.480228901 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.480242014 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.480247974 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.480254889 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.480276108 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.480314970 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.480319023 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.480350971 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.480994940 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.481050014 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.481497049 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.481548071 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.481553078 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.481556892 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.481575966 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.481587887 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.481626987 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.481631041 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.481668949 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.482445955 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482484102 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482501984 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.482506990 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482517958 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482539892 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.482543945 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482553005 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482553959 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.482584953 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.482589960 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.482631922 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.519473076 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.519547939 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.519759893 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.519807100 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.519993067 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.520041943 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.567332983 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.567374945 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.567421913 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.567436934 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.567451000 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.567478895 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.568326950 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.568342924 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.568397999 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.568403959 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.568459034 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.569274902 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.569287062 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.569341898 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.569348097 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.569384098 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.570060015 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.570071936 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.570116043 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.570121050 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.570147991 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.570158958 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.571352959 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.571366072 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.571563005 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.571569920 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.571609020 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.572052956 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.572079897 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.572113037 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.572120905 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.572133064 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.572145939 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.572168112 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.572371960 CET49767443192.168.2.4172.64.151.249
                                                Jan 8, 2025 10:08:07.572391033 CET44349767172.64.151.249192.168.2.4
                                                Jan 8, 2025 10:08:07.743455887 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.754884005 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.754899025 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.755258083 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.765590906 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.765655994 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.765738964 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.807333946 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.893843889 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.893904924 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.893937111 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.893948078 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.893959045 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.893996000 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.894002914 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.894015074 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.894049883 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.895472050 CET49771443192.168.2.4172.64.151.51
                                                Jan 8, 2025 10:08:07.895481110 CET44349771172.64.151.51192.168.2.4
                                                Jan 8, 2025 10:08:07.909440994 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:07.909478903 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:07.909568071 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:07.909953117 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:07.909970999 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.368201017 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.368498087 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.368522882 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.369609118 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.369673967 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.370034933 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.370084047 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.370188951 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.370196104 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.413904905 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.509670973 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.509728909 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.509776115 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.509785891 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.509845972 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:08.509896040 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.510961056 CET49772443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:08.510972977 CET44349772104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:10.546511889 CET4959253192.168.2.4162.159.36.2
                                                Jan 8, 2025 10:08:10.551305056 CET5349592162.159.36.2192.168.2.4
                                                Jan 8, 2025 10:08:10.551364899 CET4959253192.168.2.4162.159.36.2
                                                Jan 8, 2025 10:08:10.556184053 CET5349592162.159.36.2192.168.2.4
                                                Jan 8, 2025 10:08:10.996243000 CET4959253192.168.2.4162.159.36.2
                                                Jan 8, 2025 10:08:11.001262903 CET5349592162.159.36.2192.168.2.4
                                                Jan 8, 2025 10:08:11.001316071 CET4959253192.168.2.4162.159.36.2
                                                Jan 8, 2025 10:08:16.731298923 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:16.731339931 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:16.731424093 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:16.731656075 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:16.731673002 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:17.206899881 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:17.207181931 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:17.207191944 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:17.207604885 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:17.208054066 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:17.208167076 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:17.258990049 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.806425095 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.806473970 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:28.806535959 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.807771921 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.807787895 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:28.813589096 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.813627005 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.813640118 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:28.824155092 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:28.824177027 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:28.824240923 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:28.824428082 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:28.824440956 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:28.968451977 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:28.968534946 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:28.968647957 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.968940020 CET49597443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:28.968949080 CET44349597104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.263637066 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.263987064 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:29.264019012 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.264380932 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.264709949 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:29.264775991 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.264853001 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:29.280144930 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:29.280373096 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:29.280400038 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:29.280741930 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:29.281037092 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:29.281100035 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:29.311331987 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.323096991 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:29.438747883 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.438813925 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:29.438886881 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:29.439197063 CET49598443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:08:29.439217091 CET44349598104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:08:44.187809944 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:44.187880993 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:44.188074112 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:45.306606054 CET49599443192.168.2.4104.18.36.7
                                                Jan 8, 2025 10:08:45.306626081 CET44349599104.18.36.7192.168.2.4
                                                Jan 8, 2025 10:08:46.017007113 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:46.017025948 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:46.017112017 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:46.017347097 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:46.017358065 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:46.664551020 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:46.664912939 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:46.664938927 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:46.665293932 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:46.665750980 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:46.665818930 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:46.712575912 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:50.992307901 CET4972380192.168.2.4199.232.210.172
                                                Jan 8, 2025 10:08:50.992374897 CET4972480192.168.2.4199.232.210.172
                                                Jan 8, 2025 10:08:50.997452974 CET8049723199.232.210.172192.168.2.4
                                                Jan 8, 2025 10:08:50.997525930 CET4972380192.168.2.4199.232.210.172
                                                Jan 8, 2025 10:08:50.997823954 CET8049724199.232.210.172192.168.2.4
                                                Jan 8, 2025 10:08:50.997889996 CET4972480192.168.2.4199.232.210.172
                                                Jan 8, 2025 10:08:56.564663887 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:56.564718008 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:08:56.564759970 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:57.306133986 CET49641443192.168.2.4142.250.186.164
                                                Jan 8, 2025 10:08:57.306163073 CET44349641142.250.186.164192.168.2.4
                                                Jan 8, 2025 10:09:05.494246006 CET49774443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:09:05.494281054 CET44349774104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:09:05.494375944 CET49774443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:09:05.494708061 CET49774443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:09:05.494719982 CET44349774104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:09:05.496201992 CET49775443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:05.496244907 CET443497753.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:05.496315002 CET49775443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:05.496380091 CET49776443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:05.496412992 CET443497763.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:05.496469021 CET49776443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:05.496568918 CET49775443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:05.496583939 CET443497753.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:05.496706009 CET49776443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:05.496721029 CET443497763.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.106502056 CET44349774104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:09:06.106818914 CET49774443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:09:06.106836081 CET44349774104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:09:06.107197046 CET44349774104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:09:06.107578993 CET49774443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:09:06.107645035 CET44349774104.18.36.205192.168.2.4
                                                Jan 8, 2025 10:09:06.149040937 CET49774443192.168.2.4104.18.36.205
                                                Jan 8, 2025 10:09:06.391450882 CET443497753.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.391796112 CET49775443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:06.391814947 CET443497753.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.391920090 CET443497763.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.392092943 CET49776443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:06.392117023 CET443497763.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.392244101 CET443497753.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.392466068 CET443497763.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.392575979 CET49775443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:06.392668009 CET443497753.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.392973900 CET49776443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:06.393043041 CET443497763.167.227.23192.168.2.4
                                                Jan 8, 2025 10:09:06.445919991 CET49775443192.168.2.43.167.227.23
                                                Jan 8, 2025 10:09:06.446676016 CET49776443192.168.2.43.167.227.23
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 8, 2025 10:07:42.693260908 CET53497841.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:42.695921898 CET53566861.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:44.722479105 CET53513481.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:45.946784019 CET6250853192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:45.946999073 CET5040353192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:45.953648090 CET53625081.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:45.953665972 CET53504031.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:48.647802114 CET6454753192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:48.648420095 CET6215453192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:48.662343979 CET53645471.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:48.667140007 CET53621541.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:49.953607082 CET5352053192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:49.953607082 CET5521253192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:49.960725069 CET53535201.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:49.963215113 CET53552121.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:50.618798018 CET5122953192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:50.618949890 CET5596053192.168.2.41.1.1.1
                                                Jan 8, 2025 10:07:50.627898932 CET53512291.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:50.628361940 CET53559601.1.1.1192.168.2.4
                                                Jan 8, 2025 10:07:50.741652966 CET53652361.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:01.782428026 CET53632011.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:02.577147961 CET138138192.168.2.4192.168.2.255
                                                Jan 8, 2025 10:08:04.700325966 CET6063153192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:04.700455904 CET4957853192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:04.707483053 CET53606311.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:04.709559917 CET53495781.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:05.601363897 CET5408953192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:05.601623058 CET5382153192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:05.610044956 CET53540891.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:05.613065958 CET53538211.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:06.265408039 CET5254253192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:06.265589952 CET5915153192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:06.273929119 CET53591511.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:06.274141073 CET53525421.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:07.899336100 CET5305653192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:07.899471998 CET5038453192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:07.907804966 CET53530561.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:07.908929110 CET53503841.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:10.545962095 CET5360294162.159.36.2192.168.2.4
                                                Jan 8, 2025 10:08:11.000890017 CET5394653192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:11.007961988 CET53539461.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:16.697633982 CET5181153192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:16.697952032 CET6080053192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:16.704750061 CET53518111.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:16.858696938 CET53608001.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:28.813132048 CET5933953192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:28.822093010 CET53593391.1.1.1192.168.2.4
                                                Jan 8, 2025 10:08:46.008972883 CET5214853192.168.2.41.1.1.1
                                                Jan 8, 2025 10:08:46.015994072 CET53521481.1.1.1192.168.2.4
                                                Jan 8, 2025 10:09:03.195684910 CET5250053192.168.2.41.1.1.1
                                                Jan 8, 2025 10:09:03.202370882 CET53525001.1.1.1192.168.2.4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 8, 2025 10:07:45.946784019 CET192.168.2.41.1.1.10xb4e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:45.946999073 CET192.168.2.41.1.1.10x7d49Standard query (0)www.google.com65IN (0x0001)false
                                                Jan 8, 2025 10:07:48.647802114 CET192.168.2.41.1.1.10xae29Standard query (0)www.dollartip.infoA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:48.648420095 CET192.168.2.41.1.1.10xc699Standard query (0)www.dollartip.info65IN (0x0001)false
                                                Jan 8, 2025 10:07:49.953607082 CET192.168.2.41.1.1.10xb6b3Standard query (0)forms.aweber.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:49.953607082 CET192.168.2.41.1.1.10xedd5Standard query (0)forms.aweber.com65IN (0x0001)false
                                                Jan 8, 2025 10:07:50.618798018 CET192.168.2.41.1.1.10xad52Standard query (0)forms.aweber.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:50.618949890 CET192.168.2.41.1.1.10xf2ebStandard query (0)forms.aweber.com65IN (0x0001)false
                                                Jan 8, 2025 10:08:04.700325966 CET192.168.2.41.1.1.10xcaa2Standard query (0)www.aweber.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:04.700455904 CET192.168.2.41.1.1.10x136eStandard query (0)www.aweber.com65IN (0x0001)false
                                                Jan 8, 2025 10:08:05.601363897 CET192.168.2.41.1.1.10xef99Standard query (0)assets.aweber-static.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:05.601623058 CET192.168.2.41.1.1.10xfa49Standard query (0)assets.aweber-static.com65IN (0x0001)false
                                                Jan 8, 2025 10:08:06.265408039 CET192.168.2.41.1.1.10xc79Standard query (0)assets.aweber-static.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:06.265589952 CET192.168.2.41.1.1.10x7543Standard query (0)assets.aweber-static.com65IN (0x0001)false
                                                Jan 8, 2025 10:08:07.899336100 CET192.168.2.41.1.1.10xb908Standard query (0)www.aweber.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:07.899471998 CET192.168.2.41.1.1.10x4ab6Standard query (0)www.aweber.com65IN (0x0001)false
                                                Jan 8, 2025 10:08:11.000890017 CET192.168.2.41.1.1.10x21f8Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.697633982 CET192.168.2.41.1.1.10x1282Standard query (0)www.aweber.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.697952032 CET192.168.2.41.1.1.10xf0b3Standard query (0)www.dollartip.infoA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:28.813132048 CET192.168.2.41.1.1.10x4aa1Standard query (0)assets.aweber-static.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:46.008972883 CET192.168.2.41.1.1.10x7a7dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:09:03.195684910 CET192.168.2.41.1.1.10x13f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 8, 2025 10:07:45.953648090 CET1.1.1.1192.168.2.40xb4e0No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:45.953665972 CET1.1.1.1192.168.2.40x7d49No error (0)www.google.com65IN (0x0001)false
                                                Jan 8, 2025 10:07:48.662343979 CET1.1.1.1192.168.2.40xae29No error (0)www.dollartip.infodc33hx2rkvua1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Jan 8, 2025 10:07:48.662343979 CET1.1.1.1192.168.2.40xae29No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.123A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:48.662343979 CET1.1.1.1192.168.2.40xae29No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.23A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:48.662343979 CET1.1.1.1192.168.2.40xae29No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.109A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:48.662343979 CET1.1.1.1192.168.2.40xae29No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.80A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:48.667140007 CET1.1.1.1192.168.2.40xc699No error (0)www.dollartip.infodc33hx2rkvua1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Jan 8, 2025 10:07:49.960725069 CET1.1.1.1192.168.2.40xb6b3No error (0)forms.aweber.com172.64.151.51A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:49.960725069 CET1.1.1.1192.168.2.40xb6b3No error (0)forms.aweber.com104.18.36.205A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:50.627898932 CET1.1.1.1192.168.2.40xad52No error (0)forms.aweber.com104.18.36.205A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:07:50.627898932 CET1.1.1.1192.168.2.40xad52No error (0)forms.aweber.com172.64.151.51A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:04.707483053 CET1.1.1.1192.168.2.40xcaa2No error (0)www.aweber.com172.64.151.51A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:04.707483053 CET1.1.1.1192.168.2.40xcaa2No error (0)www.aweber.com104.18.36.205A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:05.610044956 CET1.1.1.1192.168.2.40xef99No error (0)assets.aweber-static.com172.64.151.249A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:05.610044956 CET1.1.1.1192.168.2.40xef99No error (0)assets.aweber-static.com104.18.36.7A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:06.274141073 CET1.1.1.1192.168.2.40xc79No error (0)assets.aweber-static.com172.64.151.249A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:06.274141073 CET1.1.1.1192.168.2.40xc79No error (0)assets.aweber-static.com104.18.36.7A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:07.907804966 CET1.1.1.1192.168.2.40xb908No error (0)www.aweber.com104.18.36.205A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:07.907804966 CET1.1.1.1192.168.2.40xb908No error (0)www.aweber.com172.64.151.51A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:11.007961988 CET1.1.1.1192.168.2.40x21f8Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.704750061 CET1.1.1.1192.168.2.40x1282No error (0)www.aweber.com104.18.36.205A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.704750061 CET1.1.1.1192.168.2.40x1282No error (0)www.aweber.com172.64.151.51A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.858696938 CET1.1.1.1192.168.2.40xf0b3No error (0)www.dollartip.infodc33hx2rkvua1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.858696938 CET1.1.1.1192.168.2.40xf0b3No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.23A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.858696938 CET1.1.1.1192.168.2.40xf0b3No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.80A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.858696938 CET1.1.1.1192.168.2.40xf0b3No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.109A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:16.858696938 CET1.1.1.1192.168.2.40xf0b3No error (0)dc33hx2rkvua1.cloudfront.net3.167.227.123A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:28.822093010 CET1.1.1.1192.168.2.40x4aa1No error (0)assets.aweber-static.com104.18.36.7A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:28.822093010 CET1.1.1.1192.168.2.40x4aa1No error (0)assets.aweber-static.com172.64.151.249A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:08:46.015994072 CET1.1.1.1192.168.2.40x7a7dNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                Jan 8, 2025 10:09:03.202370882 CET1.1.1.1192.168.2.40x13f8No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                • www.dollartip.info
                                                • https:
                                                  • forms.aweber.com
                                                  • www.aweber.com
                                                  • assets.aweber-static.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.4497423.167.227.1234433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:49 UTC666OUTGET /neuro HTTP/1.1
                                                Host: www.dollartip.info
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:07:49 UTC459INHTTP/1.1 302 Moved Temporarily
                                                Content-Type: text/html; charset=utf-8
                                                Content-Length: 313
                                                Connection: close
                                                x-amz-error-code: Found
                                                x-amz-error-message: Resource Found
                                                Location: /neuro/
                                                Date: Wed, 08 Jan 2025 03:51:41 GMT
                                                Server: AmazonS3
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 20bb5456515af18dfd439c3bbeca8dfc.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA60-P11
                                                X-Amz-Cf-Id: Wp7qicdjmUjRnf9wAc4nzTICwZ1B7bqVEkrlQOfp5VNpiy9-i2MhCA==
                                                Age: 18968
                                                2025-01-08 09:07:49 UTC313INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 43 6f 64 65 3a 20 46 6f 75 6e 64 3c 2f 6c 69 3e 0a 3c 6c 69 3e 4d 65 73 73 61 67 65 3a 20 52 65 73 6f 75 72 63 65 20 46 6f 75 6e 64 3c 2f 6c 69 3e 0a 3c 6c 69 3e 52 65 71 75 65 73 74 49 64 3a 20 52 51 53 44 35 58 53 46 33 32 41 58 34 52 5a 42 3c 2f 6c 69 3e 0a 3c 6c 69 3e 48 6f 73 74 49 64 3a 20 58 58 71 77 6b 6e 54 64 6e 33 7a 63 7a 68 57 32 42 71 65 42 68 79 54 39 39 56 46 71 36 4a 54 4b 79 42 33 7a 50 31 6d 38 35 75 47 4d 76 75 66 78 68 73 67 65
                                                Data Ascii: <html><head><title>302 Moved Temporarily</title></head><body><h1>302 Moved Temporarily</h1><ul><li>Code: Found</li><li>Message: Resource Found</li><li>RequestId: RQSD5XSF32AX4RZB</li><li>HostId: XXqwknTdn3zczhW2BqeBhyT99VFq6JTKyB3zP1m85uGMvufxhsge


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.4497413.167.227.1234433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:49 UTC667OUTGET /neuro/ HTTP/1.1
                                                Host: www.dollartip.info
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:07:49 UTC459INHTTP/1.1 200 OK
                                                Content-Type: text/html
                                                Content-Length: 387
                                                Connection: close
                                                Last-Modified: Mon, 06 Jan 2025 16:04:54 GMT
                                                Server: AmazonS3
                                                Date: Wed, 08 Jan 2025 03:51:44 GMT
                                                ETag: "7e3eb6736eb30f0613b40b40e2f032c7"
                                                Vary: Accept-Encoding
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 1196be8ecd626a7254fd58be18bc943c.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA60-P11
                                                X-Amz-Cf-Id: 0Zifik6BhqWJfV2yi_JJrdvkmf_huDV-KOWDmAD1ECy-wCc9pcEsyA==
                                                Age: 18966
                                                2025-01-08 09:07:49 UTC387INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 41 57 2d 46 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 22 3e 3c 2f 64 69 76 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 64 2c 20 73 2c 20 69 64 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6a 73 2c 20 66 6a 73 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 6a 73 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 20 6a 73 2e 69 64 20 3d 20 69 64 3b 0d 0a 20 20 20 20 6a 73 2e 73 72 63 20 3d 20 22 2f 2f 66 6f 72 6d 73 2e 61 77 65 62 65 72 2e 63 6f
                                                Data Ascii: <div class="AW-Form-1809691273"></div><script type="text/javascript">(function(d, s, id) { var js, fjs = d.getElementsByTagName(s)[0]; if (d.getElementById(id)) return; js = d.createElement(s); js.id = id; js.src = "//forms.aweber.co


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449743172.64.151.514433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:50 UTC539OUTGET /form/73/1809691273.js HTTP/1.1
                                                Host: forms.aweber.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://www.dollartip.info/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:07:50 UTC735INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:07:50 GMT
                                                Content-Type: application/x-javascript
                                                Content-Length: 14996
                                                Connection: close
                                                correlation-id: 2b82d164-b862-4d7a-b2bd-fa2f1a154fd1
                                                last-modified: Tue, 07 Jan 2025 03:58:18 +0000
                                                Cache-Control: public, max-age=604800
                                                etag: "8acd37de18876b1aa60f461df9ec71bee8d57e03"
                                                CF-Cache-Status: HIT
                                                Age: 104972
                                                Accept-Ranges: bytes
                                                Set-Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; path=/; expires=Wed, 08-Jan-25 09:37:50 GMT; domain=.aweber.com; HttpOnly; Secure; SameSite=None
                                                Server: cloudflare
                                                CF-RAY: 8feb0a20dfc54325-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:07:50 UTC634INData Raw: 77 69 6e 64 6f 77 2e 61 77 66 6f 72 6d 73 20 3d 20 77 69 6e 64 6f 77 2e 61 77 66 6f 72 6d 73 20 7c 7c 20 7b 7d 3b 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 61 77 66 6f 72 6d 73 5b 27 31 38 30 39 36 39 31 32 37 33 27 5d 29 20 7b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 72 2c 0a 66 6f 72 6d 53 74 72 69 6e 67 20 3d 20 22 3c 73 74 79 6c 65 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 63 73 73 5c 22 3e 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 34 34 34 34 34 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67
                                                Data Ascii: window.awforms = window.awforms || {};if (!window.awforms['1809691273']) {(function() {var r,formString = "<style type=\"text/css\">#af-form-1809691273 .af-body{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;background-image:none;backg
                                                2025-01-08 09:07:50 UTC1369INData Raw: 30 70 78 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 71 75 69 72 6b 73 4d 6f 64 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 68 65 61 64 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 34 34 34 34 34 34 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d
                                                Data Ascii: 0px;}#af-form-1809691273 .af-quirksMode{padding-left:20px;padding-right:20px;}#af-form-1809691273 .af-header{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;border-top-style:none;border-right-style:none;border-bottom-style:none;border-left-
                                                2025-01-08 09:07:50 UTC1369INData Raw: 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 34 34 34 34 34 34 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 62 6f 64 79 20 2e 61 66 2d 74 65 78 74 57 72 61 70 7b 77 69 64 74 68 3a 39 38 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 62
                                                Data Ascii: tica, sans-serif;font-size:16px;font-weight:bold;font-style:normal;text-decoration:none;color:#444444;display:block;float:none;text-align:left;width:auto;}#af-form-1809691273 .af-body .af-textWrap{width:98%;display:block;float:none;}#af-form-1809691273 .b
                                                2025-01-08 09:07:50 UTC1369INData Raw: 6d 2d 31 38 30 39 36 39 31 32 37 33 20 6f 70 74 69 6f 6e 20 7b 70 61 64 64 69 6e 67 3a 30 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 69 6e 70 75 74 2c 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 62 75 74 74 6f 6e 2c 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 74 65 78 74 61 72 65 61 2c 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 73 65 6c 65 63 74 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 2e 73 75 62 6d 69 74 20 7b 77 69 64 74 68 3a 61 75 74 6f 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 66 6f 72 6d 2c 23 61 66 2d 66 6f 72 6d 2d
                                                Data Ascii: m-1809691273 option {padding:0;}#af-form-1809691273 input,#af-form-1809691273 button,#af-form-1809691273 textarea,#af-form-1809691273 select {font-size:100%;}#af-form-1809691273 .buttonContainer input.submit {width:auto;}#af-form-1809691273 form,#af-form-
                                                2025-01-08 09:07:50 UTC1369INData Raw: 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 61 66 2d 65 6c 65 6d 65 6e 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 7d 2e 61 66 2d 66 6f 72 6d 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 3b 7d 2e 61 66 2d 62 6f 64 79 20 69 6e 70 75 74 2e 73 75 62 6d 69 74 2c 20 2e 61 66 2d 62 6f 64 79 20 69 6e 70 75 74 2e 69 6d 61 67 65 2c 20 2e 61 66 2d 66 6f 72 6d 20 2e 61 66 2d 65 6c 65 6d 65 6e 74 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 61 66 2d 62 6f 64 79 20 69 6e 70 75 74 2e 73 75 62 6d 69 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 20 69 6e 68 65 72 69 74
                                                Data Ascii: margin:auto; text-align:left;}.af-element{padding-bottom:5px; padding-top:5px;}.af-form-wrapper{text-indent: 0;}.af-body input.submit, .af-body input.image, .af-form .af-element input.button{float:none!important;}.af-body input.submit{white-space: inherit
                                                2025-01-08 09:07:50 UTC1369INData Raw: 6e 74 3b 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 33 73 3b 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 33 73 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 62 6f 64 79 20 69 6e 70 75 74 2e 74 65 78 74 3a 66 6f 63 75 73 20 7b 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 62 6f 64 79 20 73 65 6c 65 63 74 20 7b 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 62 6f 64 79 20 2e 61 66
                                                Data Ascii: nt; padding: 8px 12px !important; -webkit-transition-duration: 0.3s; transition-duration: 0.3s;}#af-form-1809691273 .af-body input.text:focus { outline: none;}#af-form-1809691273 .af-body select { width: 100%;}#af-form-1809691273 .af-body .af
                                                2025-01-08 09:07:50 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 20 63 6f 6e 74 65 6e 74 3a 20 5c 27 5c 27 3b 20 20 68 65 69 67 68 74 3a 20 30 2e 37 35 72 65 6d 3b 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 2e 33 72 65 6d 3b 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 33 73 3b 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 33 73 3b 20 20 77 69 64 74 68 3a 20 30 2e 37 35 72 65 6d 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 7b 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d
                                                Data Ascii: border-radius: 50%; content: \'\'; height: 0.75rem; margin-left: -1.3rem; position: absolute; -webkit-transition-duration: 0.3s; transition-duration: 0.3s; width: 0.75rem;}#af-form-1809691273 .buttonContainer { box-sizing: border-box !im
                                                2025-01-08 09:07:50 UTC1369INData Raw: 2f 77 77 77 2e 61 77 65 62 65 72 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 61 64 64 6c 65 61 64 2e 70 6c 5c 22 20 20 3e 3c 64 69 76 20 73 74 79 6c 65 3d 5c 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 68 69 64 64 65 6e 5c 22 20 6e 61 6d 65 3d 5c 22 6d 65 74 61 5f 77 65 62 5f 66 6f 72 6d 5f 69 64 5c 22 20 76 61 6c 75 65 3d 5c 22 31 38 30 39 36 39 31 32 37 33 5c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 68 69 64 64 65 6e 5c 22 20 6e 61 6d 65 3d 5c 22 6d 65 74 61 5f 73 70 6c 69 74 5f 69 64 5c 22 20 76 61 6c 75 65 3d 5c 22 5c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 68 69 64 64 65 6e 5c 22 20 6e 61 6d 65 3d 5c 22 6c 69 73 74 6e 61 6d 65 5c 22 20 76 61 6c 75 65 3d 5c 22 61 77 6c 69 73 74
                                                Data Ascii: /www.aweber.com/scripts/addlead.pl\" ><div style=\"display: none;\"><input type=\"hidden\" name=\"meta_web_form_id\" value=\"1809691273\" /><input type=\"hidden\" name=\"meta_split_id\" value=\"\" /><input type=\"hidden\" name=\"listname\" value=\"awlist
                                                2025-01-08 09:07:50 UTC1369INData Raw: 32 44 33 46 46 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 5c 22 3e 41 6e 64 20 41 63 63 65 73 73 20 49 74 20 57 69 74 68 20 4a 75 73 74 20 3c 73 74 72 6f 6e 67 3e 4f 6e 65 20 43 6c 69 63 6b 3c 2f 73 74 72 6f 6e 67 3e 20 46 72 6f 6d 20 4f 6e 65 20 44 61 73 68 62 6f 61 72 64 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 46 69 6e 61 6c 6c 79 2c 20 41 63 63 65 73 73 20 28 3c 2f 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 38 31 46 42 35 41 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 43 68 61 74 47 50 54 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 73 74 72 6f 6e 67 3e 2c 20 3c 2f 73 74 72 6f 6e 67 3e 3c 73 70 61
                                                Data Ascii: 2D3FF;font-size:24px;\">And Access It With Just <strong>One Click</strong> From One Dashboard</span></p><p style=\"text-align:center;\"><strong>Finally, Access (</strong><span style=\"color:#81FB5A;\"><strong>ChatGPT</strong></span><strong>, </strong><spa
                                                2025-01-08 09:07:50 UTC1369INData Raw: 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 66 62 66 66 33 66 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 50 4c 55 53 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 43 72 65 61 74 65 20 38 6b 20 56 69 64 65 6f 73 2c 20 34 6b 20 49 6d 61 67 65 73 2c 20 47 65 6e 65 72 61 74 65 20 56 6f 69 63 65 6f 76 65 72 73 2c 20 47 65 6e 65 72 61 74 65 20 41 72 74 69 63 6c 65 73 2c 20 57 72 69 74 65 20 41 64 73 2c 20 54 75 72 6e 20 53 70 65 65 63 68 20 54 6f 20 54 65 78 74 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22
                                                Data Ascii: style=\"text-align:center;\"><span style=\"color:#fbff3f;\"><strong>PLUS</strong></span></p><p style=\"text-align:center;\"><strong>Create 8k Videos, 4k Images, Generate Voiceovers, Generate Articles, Write Ads, Turn Speech To Text</strong></p><p style=\"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.449744172.64.151.514433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:51 UTC782OUTGET /form/displays.htm?id=jBwMnGycjEzszA== HTTP/1.1
                                                Host: forms.aweber.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.dollartip.info/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw
                                                2025-01-08 09:07:51 UTC531INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:07:51 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                correlation-id: 7c0f7976-1893-40aa-8d72-b1ceb3adc4f3
                                                Cache-Control: max-age=0, no-cache, no-store
                                                expires: Wed, 08 Jan 2025 09:07:51 -0000
                                                etag: "b80b11203d97fe01c5597ca3be70406ea48f5709"
                                                Set-Cookie: awpopup_1809691273_uniq=1; Domain=aweber.com; expires=Sat, 06 Jan 2035 09:07:51 GMT; Path=/; Secure
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8feb0a24dace434b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:07:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.449745104.18.36.2054433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:51 UTC528OUTGET /form/73/1809691273.js HTTP/1.1
                                                Host: forms.aweber.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw
                                                2025-01-08 09:07:51 UTC466INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:07:51 GMT
                                                Content-Type: application/x-javascript
                                                Content-Length: 14996
                                                Connection: close
                                                correlation-id: 2b82d164-b862-4d7a-b2bd-fa2f1a154fd1
                                                last-modified: Tue, 07 Jan 2025 03:58:18 +0000
                                                Cache-Control: public, max-age=604800
                                                etag: "8acd37de18876b1aa60f461df9ec71bee8d57e03"
                                                CF-Cache-Status: HIT
                                                Age: 104973
                                                Accept-Ranges: bytes
                                                Server: cloudflare
                                                CF-RAY: 8feb0a24e98b4367-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:07:51 UTC903INData Raw: 77 69 6e 64 6f 77 2e 61 77 66 6f 72 6d 73 20 3d 20 77 69 6e 64 6f 77 2e 61 77 66 6f 72 6d 73 20 7c 7c 20 7b 7d 3b 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 61 77 66 6f 72 6d 73 5b 27 31 38 30 39 36 39 31 32 37 33 27 5d 29 20 7b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 72 2c 0a 66 6f 72 6d 53 74 72 69 6e 67 20 3d 20 22 3c 73 74 79 6c 65 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 63 73 73 5c 22 3e 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 34 34 34 34 34 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67
                                                Data Ascii: window.awforms = window.awforms || {};if (!window.awforms['1809691273']) {(function() {var r,formString = "<style type=\"text/css\">#af-form-1809691273 .af-body{font-family:Helvetica, sans-serif;font-size:16px;color:#444444;background-image:none;backg
                                                2025-01-08 09:07:51 UTC1369INData Raw: 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66
                                                Data Ascii: der-width:1px;background-image:none;background-position:inherit;background-repeat:no-repeat;background-color:#FFFFFF;padding-left:15px;padding-right:15px;padding-top:20px;padding-bottom:5px;}#af-form-1809691273 .af-footer{font-family:Helvetica, sans-serif
                                                2025-01-08 09:07:51 UTC1369INData Raw: 20 69 6e 70 75 74 2e 73 75 62 6d 69 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 45 41 39 46 31 43 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31
                                                Data Ascii: input.submit{font-family:Helvetica, sans-serif;font-size:18px;font-weight:normal;font-style:normal;text-decoration:none;color:#FFFFFF;background-color:#EA9F1C;background-image:none;}#af-form-1809691273 .buttonContainer{text-align:center;}#af-form-1809691
                                                2025-01-08 09:07:51 UTC1369INData Raw: 74 61 72 65 61 2c 2e 61 66 2d 66 6f 72 6d 2d 77 72 61 70 70 65 72 2c 2e 61 66 2d 66 6f 72 6d 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2c 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 69 6d 67 20 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 64 69 76 20 7b 6d 61 72 67 69 6e 3a 30 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33
                                                Data Ascii: tarea,.af-form-wrapper,.af-form-close-button,#af-form-1809691273 img {float:none;color:inherit;margin:0;padding:0;position:static;background-color:none;border:none;}#af-form-1809691273 div {margin:0;}#af-form-1809691273 {display:block;}#af-form-1809691273
                                                2025-01-08 09:07:51 UTC1369INData Raw: 75 74 2e 74 65 78 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 70 61 64 64 69 6e 67 3a 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 61 66 2d 62 6f 64 79 20 2e 61 66 2d 74 65 78 74 57 72 61 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 61 66 2d 65 6c 65 6d 65 6e 74 20 6c 61 62 65 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 6c 62 6c 2d 72 69 67 68 74 20 2e 61 66 2d 65 6c 65 6d 65 6e 74 20 6c 61 62 65 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 7d 2e 61 66 2d 71 75 69 72 6b 73 4d 6f 64 65 20 2e 61 66 2d 65 6c 65 6d 65 6e 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 21 69 6d 70 6f 72 74 61 6e
                                                Data Ascii: ut.text{width:100%; padding:2px!important;}.af-body .af-textWrap{text-align:left;}.af-element label{float:left; text-align:left;}.lbl-right .af-element label{text-align:right;}.af-quirksMode .af-element{padding-left: 0!important; padding-right: 0!importan
                                                2025-01-08 09:07:51 UTC1369INData Raw: 63 74 20 7b 20 20 77 69 64 74 68 3a 20 33 33 25 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 63 68 6f 69 63 65 4c 69 73 74 2d 72 61 64 69 6f 2d 73 74 61 63 6b 65 64 20 7b 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 65 6c 65 6d 65 6e 74 2d 72 61 64 69 6f 20 7b 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 65 6c 65 6d 65 6e 74 2d 72 61 64 69 6f 20 69 6e 70 75 74 2e 72 61 64 69 6f 20 7b 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                Data Ascii: ct { width: 33%;}#af-form-1809691273 .choiceList-radio-stacked { margin-bottom: 1rem !important; width: 100% !important;}#af-form-1809691273 .af-element-radio { margin: 0 !important;}#af-form-1809691273 .af-element-radio input.radio { display: inline
                                                2025-01-08 09:07:51 UTC1369INData Raw: 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 66 6f 6f 74 65 72 20 7b 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 30 20 36 70 78 20 36 70 78 20 2d 36 70 78 3b 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 2e 61 66 2d 66 6f 6f 74 65 72 20 70 20 7b 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 69 6e 70 75 74 2e 73 75 62 6d 69 74 2c 23 61 66 2d 66 6f 72 6d 2d 31 38 30 39 36 39 31 32 37 33 20 23 77 65 62 46 6f 72 6d 53 75 62 6d 69 74 42 75 74 74 6f 6e 20 7b 20 20 62 61
                                                Data Ascii: orm-1809691273 .af-footer { box-shadow: inset rgba(0, 0, 0, 0.1) 0 6px 6px -6px; box-sizing: border-box !important;}#af-form-1809691273 .af-footer p { margin: 0 !important;}#af-form-1809691273 input.submit,#af-form-1809691273 #webFormSubmitButton { ba
                                                2025-01-08 09:07:51 UTC1369INData Raw: 6e 70 75 74 20 74 79 70 65 3d 5c 22 68 69 64 64 65 6e 5c 22 20 6e 61 6d 65 3d 5c 22 72 65 64 69 72 65 63 74 5c 22 20 76 61 6c 75 65 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 61 72 72 69 6f 72 70 6c 75 73 2e 63 6f 6d 2f 6f 32 2f 61 2f 74 72 31 67 7a 76 78 2f 30 5c 22 20 69 64 3d 5c 22 72 65 64 69 72 65 63 74 5f 62 62 34 38 63 65 39 35 66 36 64 37 37 62 36 62 66 36 39 33 38 37 34 34 36 39 61 30 66 62 62 36 5c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 68 69 64 64 65 6e 5c 22 20 6e 61 6d 65 3d 5c 22 6d 65 74 61 5f 72 65 64 69 72 65 63 74 5f 6f 6e 6c 69 73 74 5c 22 20 76 61 6c 75 65 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 61 72 72 69 6f 72 70 6c 75 73 2e 63 6f 6d 2f 6f 32 2f 61 2f 74 72 31 67 7a 76 78 2f 30 5c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d
                                                Data Ascii: nput type=\"hidden\" name=\"redirect\" value=\"https://warriorplus.com/o2/a/tr1gzvx/0\" id=\"redirect_bb48ce95f6d77b6bf693874469a0fbb6\" /><input type=\"hidden\" name=\"meta_redirect_onlist\" value=\"https://warriorplus.com/o2/a/tr1gzvx/0\" /><input type=
                                                2025-01-08 09:07:51 UTC1369INData Raw: 72 3a 23 34 39 45 30 46 44 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 4c 65 6f 6e 61 72 64 6f 20 41 49 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 73 74 72 6f 6e 67 3e 2c 20 3c 2f 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 46 46 34 32 46 34 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 44 41 4c 4c 2d 45 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 73 74 72 6f 6e 67 3e 2c 20 3c 2f 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 46 42 46 46 33 46 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 43 61 6e 76 61 20 41 49 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 73 74 72 6f 6e 67 3e 2c 20 3c 2f 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 46 46 33 33 38
                                                Data Ascii: r:#49E0FD;\"><strong>Leonardo AI</strong></span><strong>, </strong><span style=\"color:#FF42F4;\"><strong>DALL-E</strong></span><strong>, </strong><span style=\"color:#FBFF3F;\"><strong>Canva AI</strong></span><strong>, </strong><span style=\"color:#FF338
                                                2025-01-08 09:07:51 UTC1369INData Raw: 74 65 72 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 23 66 62 66 66 33 66 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 53 61 76 65 20 54 68 6f 75 73 61 6e 64 73 3c 2f 73 74 72 6f 6e 67 3e 20 3c 2f 73 70 61 6e 3e 45 76 65 72 79 20 4d 6f 6e 74 68 20 57 68 69 6c 65 20 55 6e 6c 65 61 73 68 69 6e 67 20 3c 75 3e 55 6e 6c 69 6d 69 74 65 64 3c 2f 75 3e 20 43 72 65 61 74 69 76 65 20 26 61 6d 70 3b 20 42 75 73 69 6e 65 73 73 20 50 6f 74 65 6e 74 69 61 6c 21 20 53 74 61 72 74 20 55 73 69 6e 67 20 74 68 65 20 55 6e 69 76 65 72 73 61 6c 20 41 49 20 41 70 70 20 54 6f 64 61 79 20 61 6e 64 20 4a 6f 69 6e 20 74 68 65 20 52 65 76 6f 6c 75 74 69 6f 6e 20 3c 73 74 72 6f 6e 67 3e 4e 6f 3c 2f 73 74 72 6f 6e 67 3e 20 4c 69 6d 69 74 73 2c 20 3c 73 74 72 6f 6e
                                                Data Ascii: ter;\"><span style=\"color:#fbff3f;\"><strong>Save Thousands</strong> </span>Every Month While Unleashing <u>Unlimited</u> Creative &amp; Business Potential! Start Using the Universal AI App Today and Join the Revolution <strong>No</strong> Limits, <stron


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.449748104.18.36.2054433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:51 UTC544OUTGET /form/displays.htm?id=jBwMnGycjEzszA== HTTP/1.1
                                                Host: forms.aweber.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw
                                                2025-01-08 09:07:51 UTC531INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:07:51 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                correlation-id: 34292f7a-84fd-490f-b3f3-083f9f25c338
                                                Cache-Control: max-age=0, no-cache, no-store
                                                expires: Wed, 08 Jan 2025 09:07:51 -0000
                                                etag: "b80b11203d97fe01c5597ca3be70406ea48f5709"
                                                Set-Cookie: awpopup_1809691273_uniq=1; Domain=aweber.com; expires=Sat, 06 Jan 2035 09:07:51 GMT; Path=/; Secure
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8feb0a28d85a43b0-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:07:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.4497473.167.227.1234433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:07:51 UTC598OUTGET /favicon.ico HTTP/1.1
                                                Host: www.dollartip.info
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.dollartip.info/neuro/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:07:52 UTC554INHTTP/1.1 404 Not Found
                                                Content-Type: text/html
                                                Content-Length: 10
                                                Connection: close
                                                Last-Modified: Thu, 17 Oct 2024 20:28:27 GMT
                                                ETag: "82a09b9d442f67a6f71c5eed67c103fd"
                                                x-amz-error-code: NoSuchKey
                                                x-amz-error-message: The specified key does not exist.
                                                x-amz-error-detail-Key: favicon.ico
                                                Date: Wed, 08 Jan 2025 09:07:51 GMT
                                                Server: AmazonS3
                                                X-Cache: Error from cloudfront
                                                Via: 1.1 1b406976e43f339920dd4ca9beffceb8.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA60-P11
                                                X-Amz-Cf-Id: Uq9tODOPK1uVGlSbKawIJk-pkiZKcXMuQJ7QGx7Vj91CKWfoseC3-A==
                                                2025-01-08 09:07:52 UTC10INData Raw: 47 6f 6f 64 20 6c 75 63 6b 21
                                                Data Ascii: Good luck!


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.449756172.64.151.514433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:05 UTC1046OUTPOST /scripts/addlead.pl HTTP/1.1
                                                Host: www.aweber.com
                                                Connection: keep-alive
                                                Content-Length: 362
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                Origin: https://www.dollartip.info
                                                Content-Type: application/x-www-form-urlencoded
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://www.dollartip.info/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1
                                                2025-01-08 09:08:05 UTC362OUTData Raw: 6d 65 74 61 5f 77 65 62 5f 66 6f 72 6d 5f 69 64 3d 31 38 30 39 36 39 31 32 37 33 26 6d 65 74 61 5f 73 70 6c 69 74 5f 69 64 3d 26 6c 69 73 74 6e 61 6d 65 3d 61 77 6c 69 73 74 36 37 39 36 31 37 36 26 72 65 64 69 72 65 63 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 61 72 72 69 6f 72 70 6c 75 73 2e 63 6f 6d 25 32 46 6f 32 25 32 46 61 25 32 46 74 72 31 67 7a 76 78 25 32 46 30 26 6d 65 74 61 5f 72 65 64 69 72 65 63 74 5f 6f 6e 6c 69 73 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 61 72 72 69 6f 72 70 6c 75 73 2e 63 6f 6d 25 32 46 6f 32 25 32 46 61 25 32 46 74 72 31 67 7a 76 78 25 32 46 30 26 6d 65 74 61 5f 61 64 74 72 61 63 6b 69 6e 67 3d 77 61 72 72 69 6f 72 70 6c 75 73 5f 4e 65 75 72 6f 5f 31 37 26 6d 65 74 61 5f 6d 65 73 73 61 67 65 3d 31 26 6d
                                                Data Ascii: meta_web_form_id=1809691273&meta_split_id=&listname=awlist6796176&redirect=https%3A%2F%2Fwarriorplus.com%2Fo2%2Fa%2Ftr1gzvx%2F0&meta_redirect_onlist=https%3A%2F%2Fwarriorplus.com%2Fo2%2Fa%2Ftr1gzvx%2F0&meta_adtracking=warriorplus_Neuro_17&meta_message=1&m
                                                2025-01-08 09:08:05 UTC414INHTTP/1.1 302 Found
                                                Date: Wed, 08 Jan 2025 09:08:05 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                location: https://www.aweber.com/form-sorry.htm?message=missing&data=name
                                                correlation-id: ff0e79bc-0795-4363-974c-51b4556451ac
                                                x-content-type-options: nosniff
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8feb0a7d3f560cae-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.449755172.64.151.514433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:05 UTC961OUTGET /form-sorry.htm?message=missing&data=name HTTP/1.1
                                                Host: www.aweber.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Referer: https://www.dollartip.info/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1
                                                2025-01-08 09:08:05 UTC985INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:05 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Set-Cookie: cookie_aweber_referrer_id=99; expires=Tue, 08-Apr-25 09:08:05 GMT; path=/; domain=.aweber.com
                                                last-modified: Fri, 20 Dec 2024 19:04:34 GMT
                                                x-xss-protection: 1
                                                report-to: {"group": "default", "max_age":86400,"endpoints":[{"https://sentry.io/api/256178/csp-report/?sentry_key=c2fb05422b2242faaec1d6d8a2a000fc&sentry_environment=production&sentry_release=1.1.249"}]}
                                                content-security-policy-report-only: default-src https: data: blob: wss: android-webview-video-poster: 'unsafe-inline' 'unsafe-eval'; form-action https:; report-to default; report-uri https://sentry.io/api/256178/csp-report/?sentry_key=c2fb05422b2242faaec1d6d8a2a000fc&sentry_environment=production&sentry_release=1.1.249
                                                x-content-type-options: nosniff
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8feb0a7e2b9643b0-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:05 UTC384INData Raw: 38 38 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0a 45 6d 61 69 6c 20 4e 65 77 73 6c 65 74 74 65 72 20 41 57 65 62 65 72 20 46 6f 72 6d 0a 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 35 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6d 61 69 6c 20 6d 61 72 6b 65 74 69 6e 67 20 73 6f 66 74 77 61 72 65 20 66 6f 72 6d 20 73 75 62 6d 69 73 73 69 6f 6e 20 66 6f 72 20 65
                                                Data Ascii: 88e<!DOCTYPE html><html lang="en"><head><title>Email Newsletter AWeber Form</title><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=5"><meta name="description" content="Email marketing software form submission for e
                                                2025-01-08 09:08:05 UTC1369INData Raw: 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 57 65 62 65 72 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 61 77 65 62 65 72 2d 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 79 6c 65 67 75 69 64 65 2f 73 74 79 6c 65 73 2f 74 6f 6f 6c 6b 69 74 2e 31 30 2e 31 2e 30 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 61 77 65 62 65 72 2d 73 74 61 74 69 63 2e 63 6f 6d 2f 77 77 77 2f 61 73 73 65 74 73 2f 63 73 73 2f 74 68 61 6e 6b 79 6f
                                                Data Ascii: erty="og:site_name" content="AWeber"><link rel="stylesheet" type="text/css" href="https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.css"><link rel="stylesheet" type="text/css" href="https://assets.aweber-static.com/www/assets/css/thankyo
                                                2025-01-08 09:08:05 UTC444INData Raw: 2d 78 73 2d 6e 6f 6e 65 2d 74 22 20 69 64 3d 22 65 72 72 6f 72 2d 68 65 61 64 69 6e 67 22 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 6d 6f 22 3e 0a 3c 70 20 69 64 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 59 6f 75 72 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 3c 62 72 3e 3c 62 72 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 20 66 6f 72 20 61 73 73 69 73 74 61 6e 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 0a 3c 61 20 68 72 65 66 3d 22 22 20 63 6c 61 73 73 3d 22 70 2d 2d 78 73 2d 73 6d 61 6c 6c 2d 62 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 62 61 63 6b
                                                Data Ascii: -xs-none-t" id="error-heading">An Error Occurred</h1><div class="promo"><p id="error-text">Your request could not be processed.<br><br>Please contact the website owner for assistance.</p><p><a href="" class="p--xs-small-b" onclick="window.history.back
                                                2025-01-08 09:08:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.449758172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC572OUTGET /styleguide/styles/toolkit.10.1.0.css HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC623INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: text/css
                                                Content-Length: 71906
                                                Connection: close
                                                x-amz-id-2: 5CyrB2ASe4YVR0X1MhbBucZ+7AZ0gdYlVmnuNzQ+VYFH7ToiCyBPY8otXcAgX094TwFRDaqQS0YEWIF+WHxL4MbFe3jx2a4DQYf2aR+mcUg=
                                                x-amz-request-id: BWGPM747GV6FRXBP
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Wed, 12 Jun 2019 19:04:20 GMT
                                                x-amz-version-id: UfQKsFa4FuMt5Na5EnjtNApJtOxSEnCQ
                                                ETag: "f3f52a57ec97206ae2c5e987b0913152"
                                                CF-Cache-Status: HIT
                                                Age: 5430821
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a8268397ca2-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC746INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 68 74 6d 6c 7b 6c 69 6e
                                                Data Ascii: /*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */@-webkit-keyframes loading{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes loading{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}html{lin
                                                2025-01-08 09:08:06 UTC1369INData Raw: 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 64 33 37 35 3b 63 6f 6c 6f 72 3a 23 35 34 36 61 37 38 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74
                                                Data Ascii: tion:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}dfn{font-style:italic}mark{background-color:#ffd375;color:#546a78}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bott
                                                2025-01-08 09:08:06 UTC1369INData Raw: 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c
                                                Data Ascii: earance:textfield;outline-offset:-2px}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],templ
                                                2025-01-08 09:08:06 UTC1369INData Raw: 63 74 65 64 3a 61 66 74 65 72 2c 2e 64 6b 2d 73 65 6c 65 63 74 2d 6f 70 65 6e 2d 75 70 20 2e 64 6b 2d 73 65 6c 65 63 74 65 64 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 33 32 39 37 66 64 7d 2e 64 6b 2d 73 65 6c 65 63 74 2d 6f 70 65 6e 2d 64 6f 77 6e 20 2e 64 6b 2d 73 65 6c 65 63 74 2d 6f 70 74 69 6f 6e 73 2c 2e 64 6b 2d 73 65 6c 65 63 74 2d 6f 70 65 6e 2d 75 70 20 2e 64 6b 2d 73 65 6c 65 63 74 2d 6f 70 74 69 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 32 39 37 66 64 7d 2e 64 6b 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 3a 66 6f 63 75 73 2c 2e 64 6b 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 64 6b 2d 73 65 6c 65 63 74 65
                                                Data Ascii: cted:after,.dk-select-open-up .dk-selected:after{border-left-color:#3297fd}.dk-select-open-down .dk-select-options,.dk-select-open-up .dk-select-options{display:block;border-color:#3297fd}.dk-select-multi:focus,.dk-select-multi:hover{outline:0}.dk-selecte
                                                2025-01-08 09:08:06 UTC1369INData Raw: 33 30 65 6d 29 7b 2e 61 77 2d 73 74 61 72 74 2d 73 6d 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 61 77 2d 73 74 61 72 74 2d 6d 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 65 6d 29 7b 2e 61 77 2d 73 74 61 72 74 2d 6c 67 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 7d 40 6d 65 64 69 61 20 73
                                                Data Ascii: 30em){.aw-start-sm{justify-content:flex-start;text-align:left}}@media screen and (min-width:48em){.aw-start-md{justify-content:flex-start;text-align:left}}@media screen and (min-width:64em){.aw-start-lg{justify-content:flex-start;text-align:left}}@media s
                                                2025-01-08 09:08:06 UTC1369INData Raw: 3a 36 34 65 6d 29 7b 2e 61 77 2d 74 6f 70 2d 6c 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 35 65 6d 29 7b 2e 61 77 2d 74 6f 70 2d 78 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 61 77 2d 6d 69 64 64 6c 65 2d 78 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 30 65 6d 29 7b 2e 61 77 2d 6d 69 64 64 6c 65 2d 73 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 61 77 2d 6d 69
                                                Data Ascii: :64em){.aw-top-lg{align-items:flex-start}}@media screen and (min-width:75em){.aw-top-xl{align-items:flex-start}}.aw-middle-xs{align-items:center}@media screen and (min-width:30em){.aw-middle-sm{align-items:center}}@media screen and (min-width:48em){.aw-mi
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 35 65 6d 29 7b 2e 61 77 2d 62 65 74 77 65 65 6e 2d 78 6c 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 7d 2e 61 77 2d 66 69 72 73 74 2d 78 73 7b 6f 72 64 65 72 3a 2d 31 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 30 65 6d 29 7b 2e 61 77 2d 66 69 72 73 74 2d 73 6d 7b 6f 72 64 65 72 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 61 77 2d 66 69 72 73 74 2d 6d 64 7b 6f 72 64 65 72 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20
                                                Data Ascii: nt:space-between}}@media screen and (min-width:75em){.aw-between-xl{justify-content:space-between}}.aw-first-xs{order:-1}@media screen and (min-width:30em){.aw-first-sm{order:-1}}@media screen and (min-width:48em){.aw-first-md{order:-1}}@media screen and
                                                2025-01-08 09:08:06 UTC1369INData Raw: 33 2c 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 34 2c 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 35 2c 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 36 2c 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 37 2c 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 38 2c 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 39 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 61 77 2d 63 6f 6c 2d 6d 64 2c 2e 61 77 2d 63 6f 6c 2d 6d 64 2d
                                                Data Ascii: 3,.aw-col-sm-offset-4,.aw-col-sm-offset-5,.aw-col-sm-offset-6,.aw-col-sm-offset-7,.aw-col-sm-offset-8,.aw-col-sm-offset-9{box-sizing:border-box;flex:0 0 auto;padding-left:.5rem;padding-right:.5rem}}@media screen and (min-width:48em){.aw-col-md,.aw-col-md-
                                                2025-01-08 09:08:06 UTC1369INData Raw: 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 37 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 38 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 39 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 30 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 31 31 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 33 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 34 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 35 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 36 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 37 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 38 2c 2e 61 77 2d 63 6f 6c 2d 78 6c 2d 6f 66
                                                Data Ascii: ,.aw-col-xl-7,.aw-col-xl-8,.aw-col-xl-9,.aw-col-xl-offset-1,.aw-col-xl-offset-10,.aw-col-xl-offset-11,.aw-col-xl-offset-2,.aw-col-xl-offset-3,.aw-col-xl-offset-4,.aw-col-xl-offset-5,.aw-col-xl-offset-6,.aw-col-xl-offset-7,.aw-col-xl-offset-8,.aw-col-xl-of
                                                2025-01-08 09:08:06 UTC1369INData Raw: 39 31 2e 36 36 36 36 37 25 7d 2e 61 77 2d 63 6f 6c 2d 78 73 2d 31 32 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 30 65 6d 29 7b 2e 61 77 2d 63 6f 6c 2d 73 6d 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 2d 62 61 73 69 73 3a 38 2e 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 61 77 2d 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 36 2e 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 61 77 2d 63 6f 6c 2d
                                                Data Ascii: 91.66667%}.aw-col-xs-12{flex-basis:100%;max-width:100%}@media screen and (min-width:30em){.aw-col-sm{flex-basis:0;flex-grow:1;max-width:100%}.aw-col-sm-1{flex-basis:8.33333%;max-width:8.33333%}.aw-col-sm-2{flex-basis:16.66667%;max-width:16.66667%}.aw-col-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.449759172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC559OUTGET /www/assets/bundles/jquery.e56d20c8.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC605INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 108696
                                                Connection: close
                                                x-amz-id-2: uRWdLA/fpJGgdLbxKmEu85Ct0AQDgmP8hBKyh17pIyG8CWEmq7APD6TJ/sxRSFyNX7aeLECWzQg=
                                                x-amz-request-id: FPYS9QG35MR6E1NQ
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Fri, 20 Dec 2024 21:12:20 GMT
                                                x-amz-version-id: ZQlvGXUIe_uZYafiLXg5.JhjWGfv73Wy
                                                ETag: "d181544d9d7aaddcaa7ca4bfd4c55ded"
                                                CF-Cache-Status: HIT
                                                Age: 767070
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a82683618f2-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC764INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 62 75 6e 64 6c 65 73 2f 6a 71 75 65 72 79 2e 65 35 36 64 32 30 63 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f
                                                Data Ascii: /*! For license information please see bundles/jquery.e56d20c8.js.LICENSE */!function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;windo
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 2e 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 2c 65 7d 2c 74 28 74 2e 73 3d 31 31 39 29 7d 28 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74
                                                Data Ascii: n(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t.oe=function(e){throw console.error(e),e},t(t.s=119)}({0:function(e,t,n){var r,i;!function(t,n){"use strict";"object"==typeof e&&"object"==typeof e.exports?e.exports=t.document?n(t,!0):funct
                                                2025-01-08 09:08:06 UTC1369INData Raw: 2e 6d 61 74 63 68 28 24 65 29 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 74 72 79 7b 65 26 26 43 65 28 69 3d 65 2e 70 72 6f 6d 69 73 65 29 3f 69 2e 63 61 6c 6c 28 65 29 2e 64 6f 6e 65 28 74 29 2e 66 61 69 6c 28 6e 29 3a 65 26 26 43 65 28 69 3d 65 2e 74 68 65 6e 29 3f 69 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3a 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 2e 73 6c 69 63 65 28 72 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 29 7d 7d 66 75 6e 63 74
                                                Data Ascii: .match($e)||[],function(e,n){t[n]=!0}),t}function h(e){return e}function m(e){throw e}function g(e,t,n,r){var i;try{e&&Ce(i=e.promise)?i.call(e).done(t).fail(n):e&&Ce(i=e.then)?i.call(e,t,n):t.apply(void 0,[e].slice(r))}catch(e){n.apply(void 0,[e])}}funct
                                                2025-01-08 09:08:06 UTC1369INData Raw: 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 69 26 26 28 69 3d 22 62 6c 6f 63 6b 22 29 2c 6c 74 5b 72 5d 3d 69 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 2c 69 3d 5b 5d 2c 6f 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 72 3d 65 5b 6f 5d 2c 72 2e 73 74 79 6c 65 26 26 28 6e 3d 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 2c 74 3f 28 22 6e 6f 6e 65 22 3d 3d 3d 6e 26 26 28 69 5b 6f 5d 3d 51 65 2e 67 65 74 28 72 2c 22 64 69 73 70 6c 61 79 22 29 7c 7c 6e 75 6c 6c 2c 69 5b 6f 5d 7c 7c 28 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 29 29 2c 22 22 3d 3d 3d 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 73 74 28 72 29 26 26 28 69 5b 6f 5d 3d 6b 28 72 29
                                                Data Ascii: removeChild(t),"none"===i&&(i="block"),lt[r]=i,i)}function S(e,t){for(var n,r,i=[],o=0,a=e.length;o<a;o++)r=e[o],r.style&&(n=r.style.display,t?("none"===n&&(i[o]=Qe.get(r,"display")||null,i[o]||(r.style.display="")),""===r.style.display&&st(r)&&(i[o]=k(r)
                                                2025-01-08 09:08:06 UTC1369INData Raw: 69 2c 6f 29 7b 76 61 72 20 61 2c 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 3b 66 6f 72 28 73 20 69 6e 20 74 29 4f 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 49 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d
                                                Data Ascii: i,o){var a,s;if("object"==typeof t){"string"!=typeof n&&(r=r||n,n=void 0);for(s in t)O(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=I;else if(!i)return e;return 1===
                                                2025-01-08 09:08:06 UTC1369INData Raw: 72 3d 6c 5b 69 5d 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 41 65 2e 65 76 65 6e 74 2e 61 64 64 28 74 2c 69 2c 6c 5b 69 5d 5b 6e 5d 29 7d 5a 65 2e 68 61 73 44 61 74 61 28 65 29 26 26 28 61 3d 5a 65 2e 61 63 63 65 73 73 28 65 29 2c 73 3d 41 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 29 2c 5a 65 2e 73 65 74 28 74 2c 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 22 69 6e 70 75 74 22 3d 3d 3d 6e 26 26 75 74 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 74 2e 63 68 65 63 6b 65 64 3d 65 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6e 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6e 7c 7c 28 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 65 2e 64
                                                Data Ascii: r=l[i].length;n<r;n++)Ae.event.add(t,i,l[i][n])}Ze.hasData(e)&&(a=Ze.access(e),s=Ae.extend({},a),Ze.set(t,s))}}function q(e,t){var n=t.nodeName.toLowerCase();"input"===n&&ut.test(e.type)?t.checked=e.checked:"input"!==n&&"textarea"!==n||(t.defaultValue=e.d
                                                2025-01-08 09:08:06 UTC1369INData Raw: 7c 7c 6f 74 28 65 29 7c 7c 28 61 3d 41 65 2e 73 74 79 6c 65 28 65 2c 74 29 29 2c 21 77 65 2e 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 28 29 26 26 79 74 2e 74 65 73 74 28 61 29 26 26 43 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 6c 2e 77 69 64 74 68 2c 69 3d 6c 2e 6d 69 6e 57 69 64 74 68 2c 6f 3d 6c 2e 6d 61 78 57 69 64 74 68 2c 6c 2e 6d 69 6e 57 69 64 74 68 3d 6c 2e 6d 61 78 57 69 64 74 68 3d 6c 2e 77 69 64 74 68 3d 61 2c 61 3d 6e 2e 77 69 64 74 68 2c 6c 2e 77 69 64 74 68 3d 72 2c 6c 2e 6d 69 6e 57 69 64 74 68 3d 69 2c 6c 2e 6d 61 78 57 69 64 74 68 3d 6f 29 29 2c 76 6f 69 64 20 30 21 3d 3d 61 3f 61 2b 22 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28
                                                Data Ascii: ||ot(e)||(a=Ae.style(e,t)),!we.pixelBoxStyles()&&yt.test(a)&&Ct.test(t)&&(r=l.width,i=l.minWidth,o=l.maxWidth,l.minWidth=l.maxWidth=l.width=a,a=n.width,l.width=r,l.minWidth=i,l.maxWidth=o)),void 0!==a?a+"":a}function B(e,t){return{get:function(){return e(
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6c 6f 61 74 28 73 29 26 26 22 69 6e 6c 69 6e 65 22 3d 3d 3d 41 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 2c 21 31 2c 72 29 29 26 26 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 41 65 2e 63 73 73 28 65 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 72 29 2c 28 61 3d 6c 20 69 6e 20 65 29 26 26 28 73 3d 65 5b 6c 5d 29 29 2c 28 73 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 29 7c 7c 30 29 2b 55 28 65 2c 74 2c 6e 7c 7c 28 6f 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 61 2c 72 2c 73 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 56 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74
                                                Data Ascii: loat(s)&&"inline"===Ae.css(e,"display",!1,r))&&e.getClientRects().length&&(o="border-box"===Ae.css(e,"boxSizing",!1,r),(a=l in e)&&(s=e[l])),(s=parseFloat(s)||0)+U(e,t,n||(o?"border":"content"),a,r,s)+"px"}function V(e,t,n,r,i){return new V.prototype.init
                                                2025-01-08 09:08:06 UTC1369INData Raw: 76 65 72 66 6c 6f 77 59 5d 2c 75 3d 67 26 26 67 2e 64 69 73 70 6c 61 79 2c 6e 75 6c 6c 3d 3d 75 26 26 28 75 3d 51 65 2e 67 65 74 28 65 2c 22 64 69 73 70 6c 61 79 22 29 29 2c 63 3d 41 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 63 26 26 28 75 3f 63 3d 75 3a 28 53 28 5b 65 5d 2c 21 30 29 2c 75 3d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 75 2c 63 3d 41 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 2c 53 28 5b 65 5d 29 29 29 2c 28 22 69 6e 6c 69 6e 65 22 3d 3d 3d 63 7c 7c 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3d 3d 3d 63 26 26 6e 75 6c 6c 21 3d 75 29 26 26 22 6e 6f 6e 65 22 3d 3d 3d 41 65 2e 63 73 73 28 65 2c 22 66 6c 6f 61 74 22 29 26 26 28 6c 7c 7c 28 70 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: verflowY],u=g&&g.display,null==u&&(u=Qe.get(e,"display")),c=Ae.css(e,"display"),"none"===c&&(u?c=u:(S([e],!0),u=e.style.display||u,c=Ae.css(e,"display"),S([e]))),("inline"===c||"inline-block"===c&&null!=u)&&"none"===Ae.css(e,"float")&&(l||(p.done(function
                                                2025-01-08 09:08:06 UTC1369INData Raw: 65 78 74 65 6e 64 28 7b 7d 2c 74 29 2c 6f 70 74 73 3a 41 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 73 70 65 63 69 61 6c 45 61 73 69 6e 67 3a 7b 7d 2c 65 61 73 69 6e 67 3a 41 65 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 7d 2c 6e 29 2c 6f 72 69 67 69 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 74 2c 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 3a 6e 2c 73 74 61 72 74 54 69 6d 65 3a 44 74 7c 7c 47 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 74 77 65 65 6e 73 3a 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 41 65 2e 54 77 65 65 6e 28 65 2c 75 2e 6f 70 74 73 2c 74 2c 6e 2c 75 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 74 5d 7c 7c 75 2e 6f 70 74 73 2e 65 61 73
                                                Data Ascii: extend({},t),opts:Ae.extend(!0,{specialEasing:{},easing:Ae.easing._default},n),originalProperties:t,originalOptions:n,startTime:Dt||G(),duration:n.duration,tweens:[],createTween:function(t,n){var r=Ae.Tween(e,u.opts,t,n,u.opts.specialEasing[t]||u.opts.eas


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.449760172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC581OUTGET /www/assets/css/thankyoucoi-style.0386a9f0.css HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC590INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: text/css
                                                Content-Length: 952
                                                Connection: close
                                                x-amz-id-2: v1BIUqGgc6Ov4wv6rDQ/O367GtULdESD8VEx5d6B4TnSwcKiikoNpdBbQknJitw0fpl9qUYhS+Q=
                                                x-amz-request-id: Y4K5V9FC1V22382C
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Mon, 11 Mar 2024 20:45:17 GMT
                                                x-amz-version-id: K64kEAWUtfbHtL4EtlWUrzV0o1hdH.Hu
                                                ETag: "73a7a8e4ec00914334163b4ec32f8399"
                                                CF-Cache-Status: HIT
                                                Age: 25983202
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a8278fa0f5f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC779INData Raw: 2e 74 68 61 6e 6b 79 6f 75 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 66 66 36 66 66 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 74 68 61 6e 6b 79 6f 75 2d 6d 61 69 6e 20 2e 63 61 72 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 62 63 62 64 34 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 31 30 2c 32 30 2c 35 30 2c 2e 30 38 29 2c 30 20 38 70 78 20 32 34 70 78 20 72 67 62 61 28 31 30 2c 32 30 2c 34 30 2c 2e 30 35 29 7d 2e 74 68 61 6e 6b 79 6f 75 2d 6d 61 69 6e 20 2e 6c 6f 67 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 3b 6d 61
                                                Data Ascii: .thankyou-main{background:#eff6ff;min-height:100%}.thankyou-main .card{border-color:#bbcbd4;border-radius:.5rem;box-shadow:0 3px 8px rgba(10,20,50,.08),0 8px 24px rgba(10,20,40,.05)}.thankyou-main .logo{border-radius:2px;display:none;margin-bottom:2rem;ma
                                                2025-01-08 09:08:06 UTC173INData Raw: 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 68 61 6e 6b 79 6f 75 2d 6d 61 69 6e 20 2e 61 75 64 69 6f 7b 6d 61 72 67 69 6e 3a 30 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 70 6f 73 69 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 74 68 61 6e 6b 79 6f 75 2d 6d 61 69 6e 20 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 74 68 61 6e 6b 79 6f 75 63 6f 69 2d 73 74 79 6c 65 2e 30 33 38 36 61 39 66 30 2e 63 73 73 2e 6d 61 70 2a 2f
                                                Data Ascii: lay:none!important}.thankyou-main .audio{margin:0;float:right;position:inherit}.thankyou-main .hidden{display:none}/*# sourceMappingURL=thankyoucoi-style.0386a9f0.css.map*/


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.449761172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC559OUTGET /www/assets/bundles/vendor.23577da8.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC606INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 308041
                                                Connection: close
                                                x-amz-id-2: 7P/l0xQtPM8NwRkv5D7CHBwgza6iqgcvnYVXP7pvphrR9ElrIvp0OCWMJqg0HNiRDisyYnakLaU=
                                                x-amz-request-id: 1XAH7KNYA32R0ZT1
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Mon, 25 Nov 2024 20:35:15 GMT
                                                x-amz-version-id: 5m3DjYoGZ5CIc65IOHZ0i2PYuPme0UJr
                                                ETag: "390638a9a3b9f173bcf8354e6a6dc559"
                                                CF-Cache-Status: HIT
                                                Age: 1281628
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a827d5841c3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC763INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 62 75 6e 64 6c 65 73 2f 76 65 6e 64 6f 72 2e 32 33 35 37 37 64 61 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 30 5d 2c 5b 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 73 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 66 75 6e 63 74
                                                Data Ascii: /*! For license information please see bundles/vendor.23577da8.js.LICENSE */webpackJsonp([0],[,function(t,e,n){"use strict";function r(t,e){function n(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}funct
                                                2025-01-08 09:08:06 UTC1369INData Raw: 64 6f 6e 65 26 26 28 6e 3d 6f 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 69 2e 65 72 72 6f 72 7d 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 3d 74 2e 63 6f 6e 63 61 74 28 6f 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 62 3d 72 2c 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 2c 65 2e 65 3d 69 2c 65 2e 63 3d 6f 2c 65 2e 64 3d 61 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 73 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f
                                                Data Ascii: done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.error}}return a}function a(){for(var t=[],e=0;e<arguments.length;e++)t=t.concat(o(arguments[e]));return t}e.b=r,n.d(e,"a",function(){return u}),e.e=i,e.c=o,e.d=a;var s=function(t,e){return(s=Object.setPro
                                                2025-01-08 09:08:06 UTC1369INData Raw: 75 72 6e 20 63 2e 6e 7d 29 3b 76 61 72 20 6c 3d 6e 28 35 33 29 3b 6e 2e 64 28 65 2c 22 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 50 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 7d 29 3b 76 61 72 20 70 3d 28 6e 28 38 36 29 2c 6e 28 31 39 35 29 29 3b 6e 2e 64 28 65 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 7d 29 2c 6e 2e 64 28 65 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 63 7d 29 2c 6e 2e 64 28 65 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 64 7d 29 2c 6e 2e 64 28 65 2c 22 56
                                                Data Ascii: urn c.n});var l=n(53);n.d(e,"h",function(){return l.b}),n.d(e,"P",function(){return l.c});var p=(n(86),n(195));n.d(e,"c",function(){return p.a}),n.d(e,"d",function(){return p.b}),n.d(e,"g",function(){return p.c}),n.d(e,"u",function(){return p.d}),n.d(e,"V
                                                2025-01-08 09:08:06 UTC1369INData Raw: 29 2c 6e 28 38 39 29 29 3b 6e 2e 64 28 65 2c 22 6a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 61 7d 29 2c 6e 2e 64 28 65 2c 22 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 5a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 7d 29 3b 76 61 72 20 6a 3d 6e 28 32 30 32 29 3b 6e 2e 64 28 65 2c 22 69 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 2e 61 7d 29 3b 76 61 72 20 78 3d 6e 28 32 30 33 29 3b 6e 2e 64 28 65 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 61 7d 29 2c 6e 2e 64 28 65 2c 22 4d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 5f 35 22 2c 66 75 6e 63 74
                                                Data Ascii: ),n(89));n.d(e,"j",function(){return w.a}),n.d(e,"t",function(){return w.b}),n.d(e,"Z",function(){return w.c});var j=n(202);n.d(e,"i",function(){return j.a});var x=n(203);n.d(e,"m",function(){return x.a}),n.d(e,"M",function(){return x.b}),n.d(e,"_5",funct
                                                2025-01-08 09:08:06 UTC1369INData Raw: 67 2c 68 3d 2f 5b 26 3c 3e 22 27 60 3d 5d 2f 2c 64 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 65 2e 74 6f 53 74 72 69 6e 67 3d 64 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 3b 76 28 2f 78 2f 29 26 26 28 65 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 29 2c 65 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 76 3b 76 61 72 20 67 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                Data Ascii: g,h=/[&<>"'`=]/,d=Object.prototype.toString;e.toString=d;var v=function(t){return"function"==typeof t};v(/x/)&&(e.isFunction=v=function(t){return"function"==typeof t&&"[object Function]"===d.call(t)}),e.isFunction=v;var g=Array.isArray||function(t){return
                                                2025-01-08 09:08:06 UTC1369INData Raw: 72 65 74 75 72 6e 20 75 2e 64 7d 29 3b 76 61 72 20 63 3d 6e 28 32 30 38 29 3b 6e 2e 64 28 65 2c 22 76 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 61 7d 29 3b 76 61 72 20 6c 3d 28 6e 28 39 34 29 2c 6e 28 32 30 39 29 29 3b 6e 2e 64 28 65 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 7d 29 3b 76 61 72 20 70 3d 6e 28 32 31 30 29 3b 6e 2e 64 28 65 2c 22 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 7d 29 3b 76 61 72 20 66 3d 6e 28 32 31 31 29 3b 6e 2e 64 28 65 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 65 74
                                                Data Ascii: return u.d});var c=n(208);n.d(e,"v",function(){return c.a});var l=(n(94),n(209));n.d(e,"n",function(){return l.a});var p=n(210);n.d(e,"e",function(){return p.a});var f=n(211);n.d(e,"d",function(){return f})},function(t,e){function n(){throw new Error("set
                                                2025-01-08 09:08:06 UTC1369INData Raw: 67 74 68 7c 7c 76 7c 7c 69 28 73 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 75 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 68 69 73 2e 61 72 72 61 79 29 7d 2c 66 2e 74 69 74 6c 65 3d 22 62 72 6f 77 73 65 72 22 2c 66 2e 62 72 6f 77 73 65 72 3d 21 30 2c 66 2e 65 6e 76 3d 7b 7d 2c 66 2e 61 72 67 76 3d 5b 5d 2c 66 2e 76 65 72 73 69 6f 6e 3d 22 22 2c 66 2e 76 65 72 73 69 6f 6e 73 3d 7b 7d 2c 66 2e 6f 6e 3d 63 2c 66 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 63 2c 66 2e 6f 6e 63 65 3d 63 2c 66 2e 6f 66 66 3d 63 2c 66 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 63 2c 66 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 63 2c 66 2e 65 6d 69 74 3d 63 2c 66 2e 70 72 65 70 65 6e 64 4c 69 73 74
                                                Data Ascii: gth||v||i(s)},u.prototype.run=function(){this.fun.apply(null,this.array)},f.title="browser",f.browser=!0,f.env={},f.argv=[],f.version="",f.versions={},f.on=c,f.addListener=c,f.once=c,f.off=c,f.removeListener=c,f.removeAllListeners=c,f.emit=c,f.prependList
                                                2025-01-08 09:08:06 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 65 2e 64 65 66 61 75 6c 74 7d 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 76 6f 69 64 28 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 65 6e 6f 75 67 68 20 61 72 67 75 6d 65 6e 74 73 22 29 3b 76 61 72 20 6e 3d 7b 74 79 70 65 3a 74 2c 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a
                                                Data Ascii: t.exports=e.default},,,,function(t,e,n){!function(){if(!window.CustomEvent&&document.createEventObject)return void(window.CustomEvent=function(t,e){if(!arguments.length)throw new Error("Not enough arguments");var n={type:t,bubbles:!1,cancelable:!1,detail:
                                                2025-01-08 09:08:06 UTC1369INData Raw: 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 74 2e 70 61 67 65 59 3d 74 2e 63 6c 69 65 6e 74 59 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 2c 22 6d 6f 75 73 65 6f 76 65 72 22 3d 3d 74 2e 74 79 70 65 3f 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 74 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3a 22 6d 6f 75 73 65 6f 75 74 22 3d 3d 74 2e 74 79 70 65 3f 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 74 2e 74 6f 45 6c 65 6d 65 6e 74 3a 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b
                                                Data Ascii: +document.documentElement.scrollLeft,t.pageY=t.clientY+document.documentElement.scrollTop,"mouseover"==t.type?t.relatedTarget=t.fromElement:"mouseout"==t.type?t.relatedTarget=t.toElement:t.relatedTarget=null,t},r=function(t,e,n){for(var r=0;r<t.length;r++
                                                2025-01-08 09:08:06 UTC1369INData Raw: 5d 3d 5b 5d 29 2c 63 5b 65 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 75 73 65 43 61 70 74 75 72 65 3a 69 7d 29 2c 75 7c 7c 74 68 69 73 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 63 2e 5f 68 61 6e 64 6c 65 72 29 7d 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 28 74 68 69 73 5b 74 5d 7c 7c 7b 7d 29 5b 65 5d 7c 7c 5b 5d 2c 61 3d 72 28 6f 2c 6e 2c 69 29 3b 2d 31 21 3d 61 26 26 28 6f 2e 73 70 6c 69 63 65 28 61 2c 31 29 2c 6f 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 74 68 69 73 5b 74 5d 2e 5f 68 61 6e 64 6c 65 72 29 29 7d 2c 64 69 73 70 61 74 63 68 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f
                                                Data Ascii: ]=[]),c[e].push({listener:n,useCapture:i}),u||this.attachEvent("on"+e,c._handler)}},removeEventListener:function(e,n,i){var o=(this[t]||{})[e]||[],a=r(o,n,i);-1!=a&&(o.splice(a,1),o.length||this.detachEvent("on"+e,this[t]._handler))},dispatchEvent:functio


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.449757172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC556OUTGET /www/assets/bundles/lib.af22f8a4.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC605INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 55237
                                                Connection: close
                                                x-amz-id-2: XcLx/R+uLF4OBOw8a2WRpSySYKhLlx4QC7h85CfyMNjX62uZ6ZjiKYuZhEG7GI1JSsIPk39kJXc=
                                                x-amz-request-id: 2DWYD2QW5BQNXPNY
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Fri, 20 Dec 2024 21:12:21 GMT
                                                x-amz-version-id: 16T1kAezb7eDdnK5a5E0Wpe31iZCrG4U
                                                ETag: "059192b65c7eebe1048ca5a6a503ef86"
                                                CF-Cache-Status: HIT
                                                Age: 1598102
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a827c7bc44a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC764INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 36 33 5d 2c 7b 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 41 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 41 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 41 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 41 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                Data Ascii: webpackJsonp([63],{10:function(e,t,A){"use strict";function n(e){if(Array.isArray(e)){for(var t=0,A=Array(e.length);t<e.length;t++)A[t]=e[t];return A}return Array.from(e)}function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                2025-01-08 09:08:06 UTC1369INData Raw: 28 65 29 7b 76 61 72 20 74 2c 41 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 3b 61 28 22 23 6e 6f 74 65 2d 62 61 72 2c 20 2e 6e 6f 74 69 63 65 22 29 2e 73 74 6f 70 28 29 2c 61 28 22 23 6e 6f 74 65 2d 62 61 72 2c 20 2e 6e 6f 74 69 63 65 22 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 31 29 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6e 6f 74 65 2d 62 61 72 2c 20 2e
                                                Data Ascii: (e){var t,A=this,r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;a("#note-bar, .notice").stop(),a("#note-bar, .notice").css("opacity",1);var o=document.querySelector("#note-bar, .
                                                2025-01-08 09:08:06 UTC1369INData Raw: 7b 76 61 72 20 61 3d 74 5b 72 5d 28 69 29 2c 6f 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 41 28 65 29 7d 69 66 28 21 61 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6f 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 22 6e 65 78 74 22 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 22 74 68 72 6f 77 22 2c 65 29 7d 29 3b 65 28 6f 29 7d 72 65 74 75 72 6e 20 6e 28 22 6e 65 78 74 22 29 7d 29 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 74 2e 69 6e 69 74 69 61 6c 69 7a 65 47 6f 6f 67 6c 65 4c 6f 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                Data Ascii: {var a=t[r](i),o=a.value}catch(e){return void A(e)}if(!a.done)return Promise.resolve(o).then(function(e){n("next",e)},function(e){n("throw",e)});e(o)}return n("next")})}}Object.defineProperty(t,"__esModule",{value:!0});t.initializeGoogleLogin=function(){v
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 72 3d 41 28 37 36 29 2c 69 3d 6e 28 72 29 3b 6e 65 77 28 6e 28 41 28 31 32 34 29 29 2e 64 65 66 61 75 6c 74 29 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 77 69 6e 64 6f 77 29 7d 2c 31 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 41 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 41 3d 69 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 6e 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 2b 28 41 2e 6c 65 6e 67 74 68 3e 30 3f 22 3f 22 2b 41 3a 22 22 29 3b 65 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63
                                                Data Ascii: n(e){return e&&e.__esModule?e:{default:e}}var r=A(76),i=n(r);new(n(A(124)).default),(0,i.default)(window)},123:function(e,t,A){"use strict";function n(e,t){var A=i.default.stringify(t),n=e.location.href.split("?")[0]+(A.length>0?"?"+A:"");e.history.replac
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 2e 22 2b 65 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 68 61 6d 62 75 72 67 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 5f 28 63 29 29 2c 74 68 69 73 2e 64 72 61 77 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 28 64 29 29 2c 74 68 69 73 2e 6c 61 73 74 4c 69 6e 6b 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 28 66 29 29 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 28 75 29 29 2c 74 68 69 73 2e 6f 70 65 6e 44 72 61 77 65 72 3d 74 68 69 73 2e 6f 70 65
                                                Data Ascii: on(e){return"."+e},v=function(){function e(){if(n(this,e),this.hamburger=document.querySelectorAll(_(c)),this.drawer=document.querySelector(_(d)),this.lastLink=document.querySelector(_(f)),this.content=document.querySelector(_(u)),this.openDrawer=this.ope
                                                2025-01-08 09:08:06 UTC1369INData Raw: 61 73 73 4c 69 73 74 2e 61 64 64 28 70 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 29 2c 74 68 69 73 2e 64 72 61 77 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 22 2c 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 55 6e 66 6f 63 75 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 55 6e 66 6f 63 75 73 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 63 75 73 4f 6e 42 6f 64 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 28 30 2c 69 2e 66 6f 72 45 61 63 68 4e 6f 64
                                                Data Ascii: assList.add(p),document.addEventListener("keydown",this.closeOnEscape),this.drawer.addEventListener("focusout",this.closeOnUnfocus),document.addEventListener("focusin",this.closeOnUnfocus)}},{key:"focusOnBody",value:function(){var e=void 0;(0,i.forEachNod
                                                2025-01-08 09:08:06 UTC1369INData Raw: 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 44 72 61 77 65 72 28 65 29 29 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 67 67 6c 65 44 72 61 77 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 6c 29 3f 28 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6c 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 63 6c 6f 73 65 44 72 61 77 65 72 2c 35 30 29 29 3a 28 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6c 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 70 65 6e 44 72 61 77 65 72 2c 32 30 30 29 29 7d 7d 5d 29 2c 65 7d 28 29 3b 74 2e 64 65 66 61 75 6c 74 3d 76 7d 2c 31 32 35 3a 66 75 6e
                                                Data Ascii: Default(),this.toggleDrawer(e))}},{key:"toggleDrawer",value:function(e){e.target.classList.contains(l)?(e.target.classList.remove(l),setTimeout(this.closeDrawer,50)):(e.target.classList.add(l),setTimeout(this.openDrawer,200))}}]),e}();t.default=v},125:fun
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6e 2d 68 61 6d 62 75 72 67 65 72 2d 77 72 61 70 70 65 72 22 29 2e 66 61 64 65 49 6e 28 22 66 61 73 74 22 29 7d 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 6e 61 76 2d 69 74 65 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 72 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6e 28 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 22 2e 6e 61 76 2d 63 6f 72 65 20 6c 69 20 3e 20 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 29 2e 70 61 72 65 6e 74 73 28 22 6c 69 22 29 2e 63 68 69 6c 64 72 65 6e
                                                Data Ascii: n-hamburger-wrapper").fadeIn("fast")}),n(document).on("click",".nav-item",function(e){n(r).removeClass("active"),n(e.delegateTarget).addClass("active")}),n(document).on("mouseenter",".nav-core li > a",function(e){n(e.delegateTarget).parents("li").children
                                                2025-01-08 09:08:06 UTC1369INData Raw: 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 41 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 41 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 41 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61
                                                Data Ascii: e&&e.__esModule?e:{default:e}}function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e){if(Array.isArray(e)){for(var t=0,A=Array(e.length);t<e.length;t++)A[t]=e[t];return A}return Array.from(e)}function a
                                                2025-01-08 09:08:06 UTC1369INData Raw: 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 2e 22 2c 45 3d 74 2e 56 41 4c 55 45 53 5f 44 4f 5f 4e 4f 54 5f 4d 41 54 43 48 3d 22 46 69 65 6c 64 20 76 61 6c 75 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 22 2c 6d 3d 74 2e 49 4e 56 41 4c 49 44 5f 45 4d 41 49 4c 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2c 67 3d 74 2e 49 4e 56 41 4c 49 44 5f 45 58 50 5f 44 41 54 45 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 2e 22 2c 79 3d 74 2e 49 4e 56 41 4c 49 44 5f 43 41 52 44 5f 4e 55 4d 42 45 52 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 63 61 72 64 20 6e 75 6d 62 65 72 2e 22 2c 62 3d
                                                Data Ascii: Please enter a value.",E=t.VALUES_DO_NOT_MATCH="Field values do not match.",m=t.INVALID_EMAIL="Please enter a valid email address.",g=t.INVALID_EXP_DATE="Please enter a valid expiration date.",y=t.INVALID_CARD_NUMBER="Please enter a valid card number.",b=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.449762172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC563OUTGET /www/assets/bundles/form-sorry.5a54c32b.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC604INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 3201
                                                Connection: close
                                                x-amz-id-2: 4RDBNiK7tUh1t6Bes6a6fqzIDLkO5oZVsg78HqP+Q44ndvbTHqFlIsI6mXi1AMdbehImGIsQxMM=
                                                x-amz-request-id: 4B5XB9K6CSK38D4W
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Wed, 13 Nov 2024 15:37:53 GMT
                                                x-amz-version-id: H0nO1p.0LqyhBe5xExqXumRtRUzbLAmV
                                                ETag: "bb19918906c7c14ce5737bb60f71cfb1"
                                                CF-Cache-Status: HIT
                                                Age: 4814811
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a82adfa8cb1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC765INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 34 37 5d 2c 7b 32 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 66 6f 72 6d 53 6f 72 72 79 4f 75 74 3d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 26 3c 3e 27 22 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 5b 65 5d 7d 29 7d 76 61 72 20 73 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 7d 2c 61 3d 7b 7d 2c 74 3d 72 28 37 29 2c 69 3d 72 28 30 29 3b 72 65 74 75 72 6e 20 61
                                                Data Ascii: webpackJsonp([47],{246:function(e,s,r){"use strict";window.formSorryOut=e.exports=function(){function e(e){return e.replace(/[&<>'"]/g,function(e){return s[e]})}var s={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"},a={},t=r(7),i=r(0);return a
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6c 20 73 65 6e 74 20 74 6f 20 79 6f 75 2e 3c 62 72 2f 3e 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 61 74 20 6d 65 73 73 61 67 65 20 69 6e 20 79 6f 75 72 20 69 6e 62 6f 78 2c 20 63 68 65 63 6b 20 79 6f 75 72 20 62 75 6c 6b 20 66 6f 6c 64 65 72 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6c 6f 63 6b 65 64 22 3a 61 3d 22 44 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 20 4e 65 65 64 65 64 22 2c 74 3d 22 59 6f 75 20 63 61 6e 6e 6f 74 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 74 68 69 73 20 6c 69 73 74 20 77 69 74 68 20 74 68 65 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 79 6f 75 20 65 6e 74 65 72 65 64 2e 3c 62 72 2f 3e 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 61 6e 79 20 6d 69 73 74 61 6b 65 73 20 69 6e 20 74 68 65 20 61 64 64 72
                                                Data Ascii: l sent to you.<br/>If you do not see that message in your inbox, check your bulk folder.";break;case"blocked":a="Different Address Needed",t="You cannot subscribe to this list with the email address you entered.<br/>Please correct any mistakes in the addr
                                                2025-01-08 09:08:06 UTC1067INData Raw: 74 69 6f 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 6f 61 63 63 65 73 73 22 3a 61 3d 22 41 63 63 65 73 73 20 44 65 6e 69 65 64 22 2c 74 3d 22 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 6f 74 61 63 74 69 76 65 63 75 73 74 6f 6d 65 72 22 3a 63 61 73 65 22 6e 6f 74 63 75 73 74 6f 6d 65 72 22 3a 61 3d 22 4d 61 69 6c 69 6e 67 20 4c 69 73 74 20 4e 6f 74 20 41 63 74 69 76 65 22 2c 74 3d 22 54 68 69 73 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 3c 62 72 2f 3e 50 6c 65 61 73 65 20 6e 6f 74 69 66 79 20 74 68 65 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 69 72 65 63 74 69 6e 76
                                                Data Ascii: tion";break;case"noaccess":a="Access Denied",t="You do not have access.";break;case"notactivecustomer":case"notcustomer":a="Mailing List Not Active",t="This mailing list is not currently active.<br/>Please notify the website owner.";break;case"redirectinv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.449763172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC627OUTGET /www/assets/img/icon-warn-colored.80bf4ada.png HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.aweber.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC611INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: image/png
                                                Content-Length: 1973
                                                Connection: close
                                                x-amz-id-2: mbYvMTQFI6r9LlvMVKyVUuEUbBegX9pl8uH56c5agwCsYc9fi0u4Plp07tVvxDEqI0HXsLXYX8jRtx7JtTXkvtlP1sOkvlEe
                                                x-amz-request-id: A40XFWYDEVDXWM3N
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Tue, 26 Nov 2024 20:45:05 GMT
                                                x-amz-version-id: .9RfG0Cl0cXOiiUzL9Vn91jlBhkPGqXK
                                                ETag: "80bf4adab4d285b8a2d46b7192db0a81"
                                                CF-Cache-Status: HIT
                                                Age: 3289967
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a863b568cca-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC758INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6d 00 00 00 6d 08 06 00 00 00 ab f8 ef 56 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                Data Ascii: PNGIHDRmmVtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02
                                                2025-01-08 09:08:06 UTC1215INData Raw: 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 32 41 43 34 32 35 38 35 33 43 33 31 31 45 34 42 41 35 32 41 44 33 43 44 45 34 46 46 36 39 35 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 01 8a 47 35 00 00 04 25 49 44 41 54 78 da ec dc bf 6b 14 41 14 07 f0 37 2f 12 85 d3 18 02 31 85 44 0b 45 50 42 9a 04 d4 42 3d 24 56 c6 7f c0 68 27 58 8b 55 3a c1 42 bb d4 16 76 46 7b 7f 54 5a 44 8b e0 89 41 88 11 44 82 28 12 24 2a fe 88 5c 62 c2 e5 ce 99 5c 84 84 3b ef 47 6e 77 76 be 6f df 83 61 7f bc 59 96 d9 cf dd de ce ec ee 19 12 16 a5 47 e6 a0 9d 8c db 32 60 cb 94 2d 23 e6 6c 69
                                                Data Ascii: " stRef:documentID="xmp.did:F2AC425853C311E4BA52AD3CDE4FF695"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G5%IDATxkA7/1DEPBB=$Vh'XU:BvF{TZDAD($*\b\;GnwvoaYG2`-#li


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.449764172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC389OUTGET /www/assets/bundles/form-sorry.5a54c32b.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:06 UTC604INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 3201
                                                Connection: close
                                                x-amz-id-2: 4RDBNiK7tUh1t6Bes6a6fqzIDLkO5oZVsg78HqP+Q44ndvbTHqFlIsI6mXi1AMdbehImGIsQxMM=
                                                x-amz-request-id: 4B5XB9K6CSK38D4W
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Wed, 13 Nov 2024 15:37:53 GMT
                                                x-amz-version-id: H0nO1p.0LqyhBe5xExqXumRtRUzbLAmV
                                                ETag: "bb19918906c7c14ce5737bb60f71cfb1"
                                                CF-Cache-Status: HIT
                                                Age: 4814811
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a867af55e68-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:06 UTC765INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 34 37 5d 2c 7b 32 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 66 6f 72 6d 53 6f 72 72 79 4f 75 74 3d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 26 3c 3e 27 22 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 5b 65 5d 7d 29 7d 76 61 72 20 73 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 7d 2c 61 3d 7b 7d 2c 74 3d 72 28 37 29 2c 69 3d 72 28 30 29 3b 72 65 74 75 72 6e 20 61
                                                Data Ascii: webpackJsonp([47],{246:function(e,s,r){"use strict";window.formSorryOut=e.exports=function(){function e(e){return e.replace(/[&<>'"]/g,function(e){return s[e]})}var s={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"},a={},t=r(7),i=r(0);return a
                                                2025-01-08 09:08:06 UTC1369INData Raw: 6c 20 73 65 6e 74 20 74 6f 20 79 6f 75 2e 3c 62 72 2f 3e 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 61 74 20 6d 65 73 73 61 67 65 20 69 6e 20 79 6f 75 72 20 69 6e 62 6f 78 2c 20 63 68 65 63 6b 20 79 6f 75 72 20 62 75 6c 6b 20 66 6f 6c 64 65 72 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6c 6f 63 6b 65 64 22 3a 61 3d 22 44 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 20 4e 65 65 64 65 64 22 2c 74 3d 22 59 6f 75 20 63 61 6e 6e 6f 74 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 74 68 69 73 20 6c 69 73 74 20 77 69 74 68 20 74 68 65 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 79 6f 75 20 65 6e 74 65 72 65 64 2e 3c 62 72 2f 3e 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 61 6e 79 20 6d 69 73 74 61 6b 65 73 20 69 6e 20 74 68 65 20 61 64 64 72
                                                Data Ascii: l sent to you.<br/>If you do not see that message in your inbox, check your bulk folder.";break;case"blocked":a="Different Address Needed",t="You cannot subscribe to this list with the email address you entered.<br/>Please correct any mistakes in the addr
                                                2025-01-08 09:08:06 UTC1067INData Raw: 74 69 6f 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 6f 61 63 63 65 73 73 22 3a 61 3d 22 41 63 63 65 73 73 20 44 65 6e 69 65 64 22 2c 74 3d 22 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 6f 74 61 63 74 69 76 65 63 75 73 74 6f 6d 65 72 22 3a 63 61 73 65 22 6e 6f 74 63 75 73 74 6f 6d 65 72 22 3a 61 3d 22 4d 61 69 6c 69 6e 67 20 4c 69 73 74 20 4e 6f 74 20 41 63 74 69 76 65 22 2c 74 3d 22 54 68 69 73 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 3c 62 72 2f 3e 50 6c 65 61 73 65 20 6e 6f 74 69 66 79 20 74 68 65 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 69 72 65 63 74 69 6e 76
                                                Data Ascii: tion";break;case"noaccess":a="Access Denied",t="You do not have access.";break;case"notactivecustomer":case"notcustomer":a="Mailing List Not Active",t="This mailing list is not currently active.<br/>Please notify the website owner.";break;case"redirectinv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.449766172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC385OUTGET /www/assets/bundles/jquery.e56d20c8.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:07 UTC605INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 108696
                                                Connection: close
                                                x-amz-id-2: uRWdLA/fpJGgdLbxKmEu85Ct0AQDgmP8hBKyh17pIyG8CWEmq7APD6TJ/sxRSFyNX7aeLECWzQg=
                                                x-amz-request-id: FPYS9QG35MR6E1NQ
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Fri, 20 Dec 2024 21:12:20 GMT
                                                x-amz-version-id: ZQlvGXUIe_uZYafiLXg5.JhjWGfv73Wy
                                                ETag: "d181544d9d7aaddcaa7ca4bfd4c55ded"
                                                CF-Cache-Status: HIT
                                                Age: 767070
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a876c50f795-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC764INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 62 75 6e 64 6c 65 73 2f 6a 71 75 65 72 79 2e 65 35 36 64 32 30 63 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f
                                                Data Ascii: /*! For license information please see bundles/jquery.e56d20c8.js.LICENSE */!function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonp;windo
                                                2025-01-08 09:08:07 UTC1369INData Raw: 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 2e 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 2c 65 7d 2c 74 28 74 2e 73 3d 31 31 39 29 7d 28 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 6f 72 74 73 3f 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 6e 28 74 2c 21 30 29 3a 66 75 6e 63 74
                                                Data Ascii: n(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t.oe=function(e){throw console.error(e),e},t(t.s=119)}({0:function(e,t,n){var r,i;!function(t,n){"use strict";"object"==typeof e&&"object"==typeof e.exports?e.exports=t.document?n(t,!0):funct
                                                2025-01-08 09:08:07 UTC1369INData Raw: 2e 6d 61 74 63 68 28 24 65 29 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 74 72 79 7b 65 26 26 43 65 28 69 3d 65 2e 70 72 6f 6d 69 73 65 29 3f 69 2e 63 61 6c 6c 28 65 29 2e 64 6f 6e 65 28 74 29 2e 66 61 69 6c 28 6e 29 3a 65 26 26 43 65 28 69 3d 65 2e 74 68 65 6e 29 3f 69 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3a 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 2e 73 6c 69 63 65 28 72 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 65 5d 29 7d 7d 66 75 6e 63 74
                                                Data Ascii: .match($e)||[],function(e,n){t[n]=!0}),t}function h(e){return e}function m(e){throw e}function g(e,t,n,r){var i;try{e&&Ce(i=e.promise)?i.call(e).done(t).fail(n):e&&Ce(i=e.then)?i.call(e,t,n):t.apply(void 0,[e].slice(r))}catch(e){n.apply(void 0,[e])}}funct
                                                2025-01-08 09:08:07 UTC1369INData Raw: 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 69 26 26 28 69 3d 22 62 6c 6f 63 6b 22 29 2c 6c 74 5b 72 5d 3d 69 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 2c 69 3d 5b 5d 2c 6f 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 72 3d 65 5b 6f 5d 2c 72 2e 73 74 79 6c 65 26 26 28 6e 3d 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 2c 74 3f 28 22 6e 6f 6e 65 22 3d 3d 3d 6e 26 26 28 69 5b 6f 5d 3d 51 65 2e 67 65 74 28 72 2c 22 64 69 73 70 6c 61 79 22 29 7c 7c 6e 75 6c 6c 2c 69 5b 6f 5d 7c 7c 28 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 29 29 2c 22 22 3d 3d 3d 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 73 74 28 72 29 26 26 28 69 5b 6f 5d 3d 6b 28 72 29
                                                Data Ascii: removeChild(t),"none"===i&&(i="block"),lt[r]=i,i)}function S(e,t){for(var n,r,i=[],o=0,a=e.length;o<a;o++)r=e[o],r.style&&(n=r.style.display,t?("none"===n&&(i[o]=Qe.get(r,"display")||null,i[o]||(r.style.display="")),""===r.style.display&&st(r)&&(i[o]=k(r)
                                                2025-01-08 09:08:07 UTC1369INData Raw: 69 2c 6f 29 7b 76 61 72 20 61 2c 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 3b 66 6f 72 28 73 20 69 6e 20 74 29 4f 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 49 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d
                                                Data Ascii: i,o){var a,s;if("object"==typeof t){"string"!=typeof n&&(r=r||n,n=void 0);for(s in t)O(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=I;else if(!i)return e;return 1===
                                                2025-01-08 09:08:07 UTC1369INData Raw: 72 3d 6c 5b 69 5d 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 41 65 2e 65 76 65 6e 74 2e 61 64 64 28 74 2c 69 2c 6c 5b 69 5d 5b 6e 5d 29 7d 5a 65 2e 68 61 73 44 61 74 61 28 65 29 26 26 28 61 3d 5a 65 2e 61 63 63 65 73 73 28 65 29 2c 73 3d 41 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 29 2c 5a 65 2e 73 65 74 28 74 2c 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 22 69 6e 70 75 74 22 3d 3d 3d 6e 26 26 75 74 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 74 2e 63 68 65 63 6b 65 64 3d 65 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6e 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6e 7c 7c 28 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 65 2e 64
                                                Data Ascii: r=l[i].length;n<r;n++)Ae.event.add(t,i,l[i][n])}Ze.hasData(e)&&(a=Ze.access(e),s=Ae.extend({},a),Ze.set(t,s))}}function q(e,t){var n=t.nodeName.toLowerCase();"input"===n&&ut.test(e.type)?t.checked=e.checked:"input"!==n&&"textarea"!==n||(t.defaultValue=e.d
                                                2025-01-08 09:08:07 UTC1369INData Raw: 7c 7c 6f 74 28 65 29 7c 7c 28 61 3d 41 65 2e 73 74 79 6c 65 28 65 2c 74 29 29 2c 21 77 65 2e 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 28 29 26 26 79 74 2e 74 65 73 74 28 61 29 26 26 43 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 6c 2e 77 69 64 74 68 2c 69 3d 6c 2e 6d 69 6e 57 69 64 74 68 2c 6f 3d 6c 2e 6d 61 78 57 69 64 74 68 2c 6c 2e 6d 69 6e 57 69 64 74 68 3d 6c 2e 6d 61 78 57 69 64 74 68 3d 6c 2e 77 69 64 74 68 3d 61 2c 61 3d 6e 2e 77 69 64 74 68 2c 6c 2e 77 69 64 74 68 3d 72 2c 6c 2e 6d 69 6e 57 69 64 74 68 3d 69 2c 6c 2e 6d 61 78 57 69 64 74 68 3d 6f 29 29 2c 76 6f 69 64 20 30 21 3d 3d 61 3f 61 2b 22 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28
                                                Data Ascii: ||ot(e)||(a=Ae.style(e,t)),!we.pixelBoxStyles()&&yt.test(a)&&Ct.test(t)&&(r=l.width,i=l.minWidth,o=l.maxWidth,l.minWidth=l.maxWidth=l.width=a,a=n.width,l.width=r,l.minWidth=i,l.maxWidth=o)),void 0!==a?a+"":a}function B(e,t){return{get:function(){return e(
                                                2025-01-08 09:08:07 UTC1369INData Raw: 6c 6f 61 74 28 73 29 26 26 22 69 6e 6c 69 6e 65 22 3d 3d 3d 41 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 2c 21 31 2c 72 29 29 26 26 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 41 65 2e 63 73 73 28 65 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 72 29 2c 28 61 3d 6c 20 69 6e 20 65 29 26 26 28 73 3d 65 5b 6c 5d 29 29 2c 28 73 3d 70 61 72 73 65 46 6c 6f 61 74 28 73 29 7c 7c 30 29 2b 55 28 65 2c 74 2c 6e 7c 7c 28 6f 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 61 2c 72 2c 73 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 56 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74
                                                Data Ascii: loat(s)&&"inline"===Ae.css(e,"display",!1,r))&&e.getClientRects().length&&(o="border-box"===Ae.css(e,"boxSizing",!1,r),(a=l in e)&&(s=e[l])),(s=parseFloat(s)||0)+U(e,t,n||(o?"border":"content"),a,r,s)+"px"}function V(e,t,n,r,i){return new V.prototype.init
                                                2025-01-08 09:08:07 UTC1369INData Raw: 76 65 72 66 6c 6f 77 59 5d 2c 75 3d 67 26 26 67 2e 64 69 73 70 6c 61 79 2c 6e 75 6c 6c 3d 3d 75 26 26 28 75 3d 51 65 2e 67 65 74 28 65 2c 22 64 69 73 70 6c 61 79 22 29 29 2c 63 3d 41 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 63 26 26 28 75 3f 63 3d 75 3a 28 53 28 5b 65 5d 2c 21 30 29 2c 75 3d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 75 2c 63 3d 41 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 2c 53 28 5b 65 5d 29 29 29 2c 28 22 69 6e 6c 69 6e 65 22 3d 3d 3d 63 7c 7c 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3d 3d 3d 63 26 26 6e 75 6c 6c 21 3d 75 29 26 26 22 6e 6f 6e 65 22 3d 3d 3d 41 65 2e 63 73 73 28 65 2c 22 66 6c 6f 61 74 22 29 26 26 28 6c 7c 7c 28 70 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: verflowY],u=g&&g.display,null==u&&(u=Qe.get(e,"display")),c=Ae.css(e,"display"),"none"===c&&(u?c=u:(S([e],!0),u=e.style.display||u,c=Ae.css(e,"display"),S([e]))),("inline"===c||"inline-block"===c&&null!=u)&&"none"===Ae.css(e,"float")&&(l||(p.done(function
                                                2025-01-08 09:08:07 UTC1369INData Raw: 65 78 74 65 6e 64 28 7b 7d 2c 74 29 2c 6f 70 74 73 3a 41 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 73 70 65 63 69 61 6c 45 61 73 69 6e 67 3a 7b 7d 2c 65 61 73 69 6e 67 3a 41 65 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 7d 2c 6e 29 2c 6f 72 69 67 69 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 74 2c 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 3a 6e 2c 73 74 61 72 74 54 69 6d 65 3a 44 74 7c 7c 47 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 74 77 65 65 6e 73 3a 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 41 65 2e 54 77 65 65 6e 28 65 2c 75 2e 6f 70 74 73 2c 74 2c 6e 2c 75 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 74 5d 7c 7c 75 2e 6f 70 74 73 2e 65 61 73
                                                Data Ascii: extend({},t),opts:Ae.extend(!0,{specialEasing:{},easing:Ae.easing._default},n),originalProperties:t,originalOptions:n,startTime:Dt||G(),duration:n.duration,tweens:[],createTween:function(t,n){var r=Ae.Tween(e,u.opts,t,n,u.opts.specialEasing[t]||u.opts.eas


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.449765172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:06 UTC382OUTGET /www/assets/bundles/lib.af22f8a4.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:07 UTC605INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:06 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 55237
                                                Connection: close
                                                x-amz-id-2: XcLx/R+uLF4OBOw8a2WRpSySYKhLlx4QC7h85CfyMNjX62uZ6ZjiKYuZhEG7GI1JSsIPk39kJXc=
                                                x-amz-request-id: 2DWYD2QW5BQNXPNY
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Fri, 20 Dec 2024 21:12:21 GMT
                                                x-amz-version-id: 16T1kAezb7eDdnK5a5E0Wpe31iZCrG4U
                                                ETag: "059192b65c7eebe1048ca5a6a503ef86"
                                                CF-Cache-Status: HIT
                                                Age: 1598102
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a877e080f67-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC764INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 36 33 5d 2c 7b 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 41 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 41 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 41 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 41 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66
                                                Data Ascii: webpackJsonp([63],{10:function(e,t,A){"use strict";function n(e){if(Array.isArray(e)){for(var t=0,A=Array(e.length);t<e.length;t++)A[t]=e[t];return A}return Array.from(e)}function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a f
                                                2025-01-08 09:08:07 UTC1369INData Raw: 28 65 29 7b 76 61 72 20 74 2c 41 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 3b 61 28 22 23 6e 6f 74 65 2d 62 61 72 2c 20 2e 6e 6f 74 69 63 65 22 29 2e 73 74 6f 70 28 29 2c 61 28 22 23 6e 6f 74 65 2d 62 61 72 2c 20 2e 6e 6f 74 69 63 65 22 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 31 29 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6e 6f 74 65 2d 62 61 72 2c 20 2e
                                                Data Ascii: (e){var t,A=this,r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;a("#note-bar, .notice").stop(),a("#note-bar, .notice").css("opacity",1);var o=document.querySelector("#note-bar, .
                                                2025-01-08 09:08:07 UTC1369INData Raw: 7b 76 61 72 20 61 3d 74 5b 72 5d 28 69 29 2c 6f 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 41 28 65 29 7d 69 66 28 21 61 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6f 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 22 6e 65 78 74 22 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 22 74 68 72 6f 77 22 2c 65 29 7d 29 3b 65 28 6f 29 7d 72 65 74 75 72 6e 20 6e 28 22 6e 65 78 74 22 29 7d 29 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 74 2e 69 6e 69 74 69 61 6c 69 7a 65 47 6f 6f 67 6c 65 4c 6f 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                Data Ascii: {var a=t[r](i),o=a.value}catch(e){return void A(e)}if(!a.done)return Promise.resolve(o).then(function(e){n("next",e)},function(e){n("throw",e)});e(o)}return n("next")})}}Object.defineProperty(t,"__esModule",{value:!0});t.initializeGoogleLogin=function(){v
                                                2025-01-08 09:08:07 UTC1369INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 72 3d 41 28 37 36 29 2c 69 3d 6e 28 72 29 3b 6e 65 77 28 6e 28 41 28 31 32 34 29 29 2e 64 65 66 61 75 6c 74 29 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 77 69 6e 64 6f 77 29 7d 2c 31 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 41 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 41 3d 69 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 6e 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 2b 28 41 2e 6c 65 6e 67 74 68 3e 30 3f 22 3f 22 2b 41 3a 22 22 29 3b 65 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63
                                                Data Ascii: n(e){return e&&e.__esModule?e:{default:e}}var r=A(76),i=n(r);new(n(A(124)).default),(0,i.default)(window)},123:function(e,t,A){"use strict";function n(e,t){var A=i.default.stringify(t),n=e.location.href.split("?")[0]+(A.length>0?"?"+A:"");e.history.replac
                                                2025-01-08 09:08:07 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 2e 22 2b 65 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 68 61 6d 62 75 72 67 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 5f 28 63 29 29 2c 74 68 69 73 2e 64 72 61 77 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 28 64 29 29 2c 74 68 69 73 2e 6c 61 73 74 4c 69 6e 6b 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 28 66 29 29 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5f 28 75 29 29 2c 74 68 69 73 2e 6f 70 65 6e 44 72 61 77 65 72 3d 74 68 69 73 2e 6f 70 65
                                                Data Ascii: on(e){return"."+e},v=function(){function e(){if(n(this,e),this.hamburger=document.querySelectorAll(_(c)),this.drawer=document.querySelector(_(d)),this.lastLink=document.querySelector(_(f)),this.content=document.querySelector(_(u)),this.openDrawer=this.ope
                                                2025-01-08 09:08:07 UTC1369INData Raw: 61 73 73 4c 69 73 74 2e 61 64 64 28 70 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 29 2c 74 68 69 73 2e 64 72 61 77 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 6f 75 74 22 2c 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 55 6e 66 6f 63 75 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 55 6e 66 6f 63 75 73 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 63 75 73 4f 6e 42 6f 64 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 28 30 2c 69 2e 66 6f 72 45 61 63 68 4e 6f 64
                                                Data Ascii: assList.add(p),document.addEventListener("keydown",this.closeOnEscape),this.drawer.addEventListener("focusout",this.closeOnUnfocus),document.addEventListener("focusin",this.closeOnUnfocus)}},{key:"focusOnBody",value:function(){var e=void 0;(0,i.forEachNod
                                                2025-01-08 09:08:07 UTC1369INData Raw: 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 44 72 61 77 65 72 28 65 29 29 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 67 67 6c 65 44 72 61 77 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 6c 29 3f 28 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6c 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 63 6c 6f 73 65 44 72 61 77 65 72 2c 35 30 29 29 3a 28 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6c 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 70 65 6e 44 72 61 77 65 72 2c 32 30 30 29 29 7d 7d 5d 29 2c 65 7d 28 29 3b 74 2e 64 65 66 61 75 6c 74 3d 76 7d 2c 31 32 35 3a 66 75 6e
                                                Data Ascii: Default(),this.toggleDrawer(e))}},{key:"toggleDrawer",value:function(e){e.target.classList.contains(l)?(e.target.classList.remove(l),setTimeout(this.closeDrawer,50)):(e.target.classList.add(l),setTimeout(this.openDrawer,200))}}]),e}();t.default=v},125:fun
                                                2025-01-08 09:08:07 UTC1369INData Raw: 6e 2d 68 61 6d 62 75 72 67 65 72 2d 77 72 61 70 70 65 72 22 29 2e 66 61 64 65 49 6e 28 22 66 61 73 74 22 29 7d 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 6e 61 76 2d 69 74 65 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 72 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6e 28 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 22 2e 6e 61 76 2d 63 6f 72 65 20 6c 69 20 3e 20 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 29 2e 70 61 72 65 6e 74 73 28 22 6c 69 22 29 2e 63 68 69 6c 64 72 65 6e
                                                Data Ascii: n-hamburger-wrapper").fadeIn("fast")}),n(document).on("click",".nav-item",function(e){n(r).removeClass("active"),n(e.delegateTarget).addClass("active")}),n(document).on("mouseenter",".nav-core li > a",function(e){n(e.delegateTarget).parents("li").children
                                                2025-01-08 09:08:07 UTC1369INData Raw: 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 41 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 41 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 41 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61
                                                Data Ascii: e&&e.__esModule?e:{default:e}}function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e){if(Array.isArray(e)){for(var t=0,A=Array(e.length);t<e.length;t++)A[t]=e[t];return A}return Array.from(e)}function a
                                                2025-01-08 09:08:07 UTC1369INData Raw: 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 2e 22 2c 45 3d 74 2e 56 41 4c 55 45 53 5f 44 4f 5f 4e 4f 54 5f 4d 41 54 43 48 3d 22 46 69 65 6c 64 20 76 61 6c 75 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 22 2c 6d 3d 74 2e 49 4e 56 41 4c 49 44 5f 45 4d 41 49 4c 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2c 67 3d 74 2e 49 4e 56 41 4c 49 44 5f 45 58 50 5f 44 41 54 45 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 2e 22 2c 79 3d 74 2e 49 4e 56 41 4c 49 44 5f 43 41 52 44 5f 4e 55 4d 42 45 52 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 63 61 72 64 20 6e 75 6d 62 65 72 2e 22 2c 62 3d
                                                Data Ascii: Please enter a value.",E=t.VALUES_DO_NOT_MATCH="Field values do not match.",m=t.INVALID_EMAIL="Please enter a valid email address.",g=t.INVALID_EXP_DATE="Please enter a valid expiration date.",y=t.INVALID_CARD_NUMBER="Please enter a valid card number.",b=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.449767172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:07 UTC385OUTGET /www/assets/bundles/vendor.23577da8.js HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:07 UTC606INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:07 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 308041
                                                Connection: close
                                                x-amz-id-2: 7P/l0xQtPM8NwRkv5D7CHBwgza6iqgcvnYVXP7pvphrR9ElrIvp0OCWMJqg0HNiRDisyYnakLaU=
                                                x-amz-request-id: 1XAH7KNYA32R0ZT1
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Mon, 25 Nov 2024 20:35:15 GMT
                                                x-amz-version-id: 5m3DjYoGZ5CIc65IOHZ0i2PYuPme0UJr
                                                ETag: "390638a9a3b9f173bcf8354e6a6dc559"
                                                CF-Cache-Status: HIT
                                                Age: 1281629
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a88aec0de98-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC763INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 62 75 6e 64 6c 65 73 2f 76 65 6e 64 6f 72 2e 32 33 35 37 37 64 61 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 30 5d 2c 5b 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 73 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 66 75 6e 63 74
                                                Data Ascii: /*! For license information please see bundles/vendor.23577da8.js.LICENSE */webpackJsonp([0],[,function(t,e,n){"use strict";function r(t,e){function n(){this.constructor=t}s(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}funct
                                                2025-01-08 09:08:07 UTC1369INData Raw: 64 6f 6e 65 26 26 28 6e 3d 6f 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 6f 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 69 29 74 68 72 6f 77 20 69 2e 65 72 72 6f 72 7d 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 3d 74 2e 63 6f 6e 63 61 74 28 6f 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 62 3d 72 2c 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 2c 65 2e 65 3d 69 2c 65 2e 63 3d 6f 2c 65 2e 64 3d 61 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 73 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f
                                                Data Ascii: done&&(n=o.return)&&n.call(o)}finally{if(i)throw i.error}}return a}function a(){for(var t=[],e=0;e<arguments.length;e++)t=t.concat(o(arguments[e]));return t}e.b=r,n.d(e,"a",function(){return u}),e.e=i,e.c=o,e.d=a;var s=function(t,e){return(s=Object.setPro
                                                2025-01-08 09:08:07 UTC1369INData Raw: 75 72 6e 20 63 2e 6e 7d 29 3b 76 61 72 20 6c 3d 6e 28 35 33 29 3b 6e 2e 64 28 65 2c 22 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 50 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 7d 29 3b 76 61 72 20 70 3d 28 6e 28 38 36 29 2c 6e 28 31 39 35 29 29 3b 6e 2e 64 28 65 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 7d 29 2c 6e 2e 64 28 65 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 63 7d 29 2c 6e 2e 64 28 65 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 64 7d 29 2c 6e 2e 64 28 65 2c 22 56
                                                Data Ascii: urn c.n});var l=n(53);n.d(e,"h",function(){return l.b}),n.d(e,"P",function(){return l.c});var p=(n(86),n(195));n.d(e,"c",function(){return p.a}),n.d(e,"d",function(){return p.b}),n.d(e,"g",function(){return p.c}),n.d(e,"u",function(){return p.d}),n.d(e,"V
                                                2025-01-08 09:08:07 UTC1369INData Raw: 29 2c 6e 28 38 39 29 29 3b 6e 2e 64 28 65 2c 22 6a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 61 7d 29 2c 6e 2e 64 28 65 2c 22 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 5a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 7d 29 3b 76 61 72 20 6a 3d 6e 28 32 30 32 29 3b 6e 2e 64 28 65 2c 22 69 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 2e 61 7d 29 3b 76 61 72 20 78 3d 6e 28 32 30 33 29 3b 6e 2e 64 28 65 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 61 7d 29 2c 6e 2e 64 28 65 2c 22 4d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 62 7d 29 2c 6e 2e 64 28 65 2c 22 5f 35 22 2c 66 75 6e 63 74
                                                Data Ascii: ),n(89));n.d(e,"j",function(){return w.a}),n.d(e,"t",function(){return w.b}),n.d(e,"Z",function(){return w.c});var j=n(202);n.d(e,"i",function(){return j.a});var x=n(203);n.d(e,"m",function(){return x.a}),n.d(e,"M",function(){return x.b}),n.d(e,"_5",funct
                                                2025-01-08 09:08:07 UTC1369INData Raw: 67 2c 68 3d 2f 5b 26 3c 3e 22 27 60 3d 5d 2f 2c 64 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 65 2e 74 6f 53 74 72 69 6e 67 3d 64 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 3b 76 28 2f 78 2f 29 26 26 28 65 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 29 2c 65 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 76 3b 76 61 72 20 67 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                Data Ascii: g,h=/[&<>"'`=]/,d=Object.prototype.toString;e.toString=d;var v=function(t){return"function"==typeof t};v(/x/)&&(e.isFunction=v=function(t){return"function"==typeof t&&"[object Function]"===d.call(t)}),e.isFunction=v;var g=Array.isArray||function(t){return
                                                2025-01-08 09:08:07 UTC1369INData Raw: 72 65 74 75 72 6e 20 75 2e 64 7d 29 3b 76 61 72 20 63 3d 6e 28 32 30 38 29 3b 6e 2e 64 28 65 2c 22 76 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 61 7d 29 3b 76 61 72 20 6c 3d 28 6e 28 39 34 29 2c 6e 28 32 30 39 29 29 3b 6e 2e 64 28 65 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 7d 29 3b 76 61 72 20 70 3d 6e 28 32 31 30 29 3b 6e 2e 64 28 65 2c 22 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 7d 29 3b 76 61 72 20 66 3d 6e 28 32 31 31 29 3b 6e 2e 64 28 65 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 65 74
                                                Data Ascii: return u.d});var c=n(208);n.d(e,"v",function(){return c.a});var l=(n(94),n(209));n.d(e,"n",function(){return l.a});var p=n(210);n.d(e,"e",function(){return p.a});var f=n(211);n.d(e,"d",function(){return f})},function(t,e){function n(){throw new Error("set
                                                2025-01-08 09:08:07 UTC1369INData Raw: 67 74 68 7c 7c 76 7c 7c 69 28 73 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 75 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 68 69 73 2e 61 72 72 61 79 29 7d 2c 66 2e 74 69 74 6c 65 3d 22 62 72 6f 77 73 65 72 22 2c 66 2e 62 72 6f 77 73 65 72 3d 21 30 2c 66 2e 65 6e 76 3d 7b 7d 2c 66 2e 61 72 67 76 3d 5b 5d 2c 66 2e 76 65 72 73 69 6f 6e 3d 22 22 2c 66 2e 76 65 72 73 69 6f 6e 73 3d 7b 7d 2c 66 2e 6f 6e 3d 63 2c 66 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 63 2c 66 2e 6f 6e 63 65 3d 63 2c 66 2e 6f 66 66 3d 63 2c 66 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 63 2c 66 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 63 2c 66 2e 65 6d 69 74 3d 63 2c 66 2e 70 72 65 70 65 6e 64 4c 69 73 74
                                                Data Ascii: gth||v||i(s)},u.prototype.run=function(){this.fun.apply(null,this.array)},f.title="browser",f.browser=!0,f.env={},f.argv=[],f.version="",f.versions={},f.on=c,f.addListener=c,f.once=c,f.off=c,f.removeListener=c,f.removeAllListeners=c,f.emit=c,f.prependList
                                                2025-01-08 09:08:07 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 65 2e 64 65 66 61 75 6c 74 7d 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 76 6f 69 64 28 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 65 6e 6f 75 67 68 20 61 72 67 75 6d 65 6e 74 73 22 29 3b 76 61 72 20 6e 3d 7b 74 79 70 65 3a 74 2c 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a
                                                Data Ascii: t.exports=e.default},,,,function(t,e,n){!function(){if(!window.CustomEvent&&document.createEventObject)return void(window.CustomEvent=function(t,e){if(!arguments.length)throw new Error("Not enough arguments");var n={type:t,bubbles:!1,cancelable:!1,detail:
                                                2025-01-08 09:08:07 UTC1369INData Raw: 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 74 2e 70 61 67 65 59 3d 74 2e 63 6c 69 65 6e 74 59 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 2c 22 6d 6f 75 73 65 6f 76 65 72 22 3d 3d 74 2e 74 79 70 65 3f 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 74 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3a 22 6d 6f 75 73 65 6f 75 74 22 3d 3d 74 2e 74 79 70 65 3f 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 74 2e 74 6f 45 6c 65 6d 65 6e 74 3a 74 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b
                                                Data Ascii: +document.documentElement.scrollLeft,t.pageY=t.clientY+document.documentElement.scrollTop,"mouseover"==t.type?t.relatedTarget=t.fromElement:"mouseout"==t.type?t.relatedTarget=t.toElement:t.relatedTarget=null,t},r=function(t,e,n){for(var r=0;r<t.length;r++
                                                2025-01-08 09:08:07 UTC1369INData Raw: 5d 3d 5b 5d 29 2c 63 5b 65 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 75 73 65 43 61 70 74 75 72 65 3a 69 7d 29 2c 75 7c 7c 74 68 69 73 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 63 2e 5f 68 61 6e 64 6c 65 72 29 7d 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 28 74 68 69 73 5b 74 5d 7c 7c 7b 7d 29 5b 65 5d 7c 7c 5b 5d 2c 61 3d 72 28 6f 2c 6e 2c 69 29 3b 2d 31 21 3d 61 26 26 28 6f 2e 73 70 6c 69 63 65 28 61 2c 31 29 2c 6f 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 74 68 69 73 5b 74 5d 2e 5f 68 61 6e 64 6c 65 72 29 29 7d 2c 64 69 73 70 61 74 63 68 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f
                                                Data Ascii: ]=[]),c[e].push({listener:n,useCapture:i}),u||this.attachEvent("on"+e,c._handler)}},removeEventListener:function(e,n,i){var o=(this[t]||{})[e]||[],a=r(o,n,i);-1!=a&&(o.splice(a,1),o.length||this.detachEvent("on"+e,this[t]._handler))},dispatchEvent:functio


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.449769172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:07 UTC666OUTGET /styleguide/fonts/source-sans-pro/bold/SourceSansPro-Bold.35c8f8df.woff2 HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://www.aweber.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:07 UTC568INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:07 GMT
                                                Content-Length: 12600
                                                Connection: close
                                                x-amz-id-2: QYxFqBRcoPXiqjog499aioPjj58NuSEgE1VcZIWeYFDZqPUWOTwAwWNPfKpnsgz2ydp6BmZf+mI=
                                                x-amz-request-id: 9G3ASB5GFK1ENBFP
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Mon, 22 Jan 2018 18:51:49 GMT
                                                x-amz-version-id: xAlay8zQJZ.BADKv9VSjlC0pgBzPKZGX
                                                ETag: "35c8f8dfc61f476426607c74422b7d17"
                                                CF-Cache-Status: HIT
                                                Age: 25974428
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a88befac32f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC801INData Raw: 77 4f 46 32 00 01 00 00 00 00 31 38 00 0e 00 00 00 00 71 48 00 00 30 e1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 46 1b b2 60 1c 86 20 06 60 00 8d 16 11 08 0a fd 14 e4 16 0b 84 1a 00 01 36 02 24 03 88 2e 04 20 05 85 1a 07 89 1b 1b b6 61 17 70 e7 6b 01 6e 07 1e f5 79 bf 0b 19 89 10 36 0e de c2 b0 8d 11 49 28 67 d6 ec ff ff af 09 72 8c d1 98 79 80 5a f5 2f 1c c2 65 0a 52 95 21 d5 28 63 09 15 5a ad 4d 05 74 aa 54 87 e2 e6 74 40 2b f5 cc b7 7d be b6 b1 0b 6d c7 4c dc 2b ac 6d 5a 7b 82 1a cf 4d 68 95 ca e1 7b 1c cf 78 7f b8 c3 d5 60 11 66 89 48 7c 54 7a e3 a9 85 eb 00 01 81 61 86 1c 3d 13 62 7f ff 3b 54 e8 b6 78 c6 b9 32 ed 61 b6 23 34 f6 49 2e 97 e7 ff 5b a3 bc ef 57 cf 2c 00 f5 b2 83 48 44 70 39 1e 00 15 ea 44 38 b2 44 58 c3
                                                Data Ascii: wOF218qH0F` `6$. apkny6I(gryZ/eR!(cZMtTt@+}mL+mZ{Mh{x`fH|Tza=b;Tx2a#4I.[W,HDp9D8DX
                                                2025-01-08 09:08:07 UTC1369INData Raw: 17 7d 4b 1f cf a2 07 16 4f 7c 8a f7 0e 79 b4 31 91 8e 6b 0b cc 92 87 61 b8 db 40 c1 1f b2 67 37 c7 c2 62 9c 67 e8 c1 40 c6 ce db e7 43 cf 3c 61 6f 95 54 d9 4a e3 63 16 a2 bc 7d 79 2f 17 a3 90 6f 58 03 ad cf 5c ab 6d b6 15 72 d6 25 91 d2 25 21 e9 d2 50 36 db 9c 5b c3 1a 01 29 06 52 08 31 51 32 a5 50 87 ca 58 a9 25 06 97 12 32 52 2e 50 30 a5 a8 92 d6 31 b3 dd a2 27 ef 63 86 aa 11 df 5c b1 54 6c 34 5b 76 07 ed 29 07 fa 28 3c c5 de f9 11 bf ae 92 58 2c 1c c3 a3 53 1a ac 74 08 e6 fa 8f 8f 0c 79 08 3c 8a 90 14 2b 43 51 a9 16 49 bd 06 74 8d 9a 04 35 6c 23 ea d1 9b b3 00 61 4e 44 9a e7 7b 68 f3 a1 2c 00 e9 87 32 10 21 0b 2d 82 b0 18 d3 12 18 4b 31 2d 8b 18 cb ad c2 b0 ef 17 0a e4 ec c9 20 60 f6 e3 73 96 10 11 03 9a 02 71 98 9f e3 fc 91 d7 bf b1 83 72 33 a7 a1 ef
                                                Data Ascii: }KO|y1ka@g7bg@C<aoTJc}y/oX\mr%%!P6[)R1Q2PX%2R.P01'c\Tl4[v)(<X,Sty<+CQIt5l#aND{h,2!-K1- `sqr3
                                                2025-01-08 09:08:07 UTC1369INData Raw: 74 f4 71 b3 c6 f0 c8 36 3b 8e 22 77 77 19 de 4f 3f f9 13 5c cd cc 83 ba b3 d8 bf 4f 17 ef 73 6b 94 27 3b 7f 0d c6 ef bf 8c 1d f9 96 02 53 d3 72 c7 56 5b f9 43 37 f5 fc 22 c9 65 36 ef 0d 2b 64 5b ce ab ab 42 71 ec 93 71 cd b9 2c 98 bd 1e 8e 7c a6 60 f4 98 0d b8 29 44 8c 79 56 f1 b1 0e c1 20 a2 8d 91 04 a1 07 09 72 47 08 eb 0d 98 d2 66 93 ef b8 2c a4 34 17 06 3b ca 34 24 39 24 02 2c 24 bc 60 61 7c 84 f3 45 e0 8f 08 87 24 14 19 0a 05 1e b5 c2 e5 f6 19 fd f1 d6 83 24 82 4e 04 81 4c 0c 55 68 d9 38 e8 c4 0c 4d 82 4e 8a 4c 06 43 c1 8f 12 96 4a 08 b5 71 34 91 21 4a 2c 82 b8 0a fb a8 2b 5a f1 95 28 ad 84 5f 36 5a b9 0a 74 89 fe 48 ab ef 38 85 92 a4 e8 63 8d 6a ae a4 29 25 48 09 50 02 95 00 25 f0 b3 a7 d8 6e 3b 08 02 30 dd ce f4 7d 6e 45 11 2b 09 8b 52 79 ce 5b 03
                                                Data Ascii: tq6;"wwO?\Osk';SrV[C7"e6+d[Bqq,|`)DyV rGf,4;4$9$,$`a|E$$NLUh8MNLCJq4!J,+Z(_6ZtH8cj)%HP%n;0}nE+Ry[
                                                2025-01-08 09:08:07 UTC1369INData Raw: 64 b2 2b 4d 43 9b 86 7b 61 e9 33 23 23 5f c8 76 e8 91 8a b1 d9 98 b8 0d 03 7a 4e 36 9b 8f 89 14 85 d6 b2 bb 15 7c 34 52 41 5f 28 1c 61 44 31 60 9b 43 e3 d8 f3 08 ef 5d 13 a5 18 3b 1e 49 24 50 d3 d9 94 5a 5b 1d 4a ff 53 d6 44 a3 c8 67 82 0e 6a be 96 52 c2 46 d1 39 52 fa 05 2a 1b e8 e0 7a 65 f7 9e 25 f8 94 40 ce 07 9b e7 14 7d 9c b1 2c 9f f1 93 b7 d0 30 14 6e 40 f6 ca 19 23 55 64 23 5b 8d 14 3e 4e 27 23 a7 e5 98 bd e5 8c a3 35 c4 37 4c 83 a8 c8 d4 49 d9 b6 4b c0 4a 34 34 19 76 c5 58 0a 20 84 a0 8a 72 03 36 16 c2 82 32 6c ea 08 47 dd b1 bd b0 71 8d e6 79 1f d2 61 0b f9 89 4e 00 bb 69 d5 79 86 90 08 d9 33 91 26 5c c3 95 cf cc 29 3a 08 a9 b3 0c 2d 04 95 7e 9c b8 f4 17 a3 85 be f5 76 b4 f8 48 ae 38 50 a8 03 23 16 1c e9 10 7d e1 33 7b 24 e2 6c c0 58 b3 6b d2 bc
                                                Data Ascii: d+MC{a3##_vzN6|4RA_(aD1`C];I$PZ[JSDgjRF9R*ze%@},0n@#Ud#[>N'#57LIKJ44vX r62lGqyaNiy3&\):-~vH8P#}3{$lXk
                                                2025-01-08 09:08:07 UTC1369INData Raw: 0b 6a 04 73 3f a8 12 8d 7a d0 18 6d 00 06 6d cd 0c d0 ca 8d e8 a2 0d 88 21 75 8e 28 84 5c 49 50 95 98 93 73 7a 18 6e 95 a0 83 4b 50 87 0f f6 c9 06 3c 89 52 16 08 b7 4d 05 db c5 62 bb 4d f7 48 e0 80 12 2e d1 02 e9 45 4c 6f 46 93 43 a6 e7 0e 9e 30 e5 98 fc 23 18 93 3f b9 c7 16 fd 0f a9 18 6b 7b e6 a6 93 70 a0 20 50 e0 c4 a8 4b 31 c1 75 cf cb a2 3d 61 53 21 b2 1c 5c 03 e3 32 9f 02 5e 1f 02 d6 64 f4 1b 20 57 62 e6 0f 0c 0d 42 4a d0 89 13 c6 6d 78 70 09 19 b8 63 08 47 15 5c f1 bc 90 9a 14 76 b2 a1 05 e0 2f db 06 9a 48 8e d0 41 e9 a6 2e 39 4c 87 d2 49 0c a4 92 b4 db d4 c4 28 9c 9f 03 d9 a9 a9 8e 99 e6 94 0c 9b b8 65 51 82 1f 84 b2 45 25 2e 59 40 89 cc ad c1 91 da 26 44 d3 ae f1 24 ee fc 9b 80 b0 f5 40 9d d4 51 d9 e5 ac 28 31 83 32 a8 a7 0c 2e 6e 7c d8 cc c5 bb
                                                Data Ascii: js?zmm!u(\IPsznKP<RMbMH.ELoFC0#?k{p PK1u=aS!\2^d WbBJmxpcG\v/HA.9LI(eQE%.Y@&D$@Q(12.n|
                                                2025-01-08 09:08:07 UTC1369INData Raw: 6a 6a b0 0a 5f 80 24 96 3a 8b 6c 96 6a 74 68 ad 3b 2a 36 83 31 c1 c4 e4 90 e9 f5 5b 0a c8 ea 3f 42 a9 a2 30 d3 0d d2 37 c4 ed c0 d1 f7 5e 9d 1b 6a 90 f2 1d da a4 04 8f b9 1f da d0 f5 2e ed 7d 91 5d 7b 5c 2e 3f a3 b5 83 50 ac 6e a2 94 ee 2a 93 b8 23 84 d2 13 b4 c0 33 93 a5 49 6e ce cc cf c9 d9 5c 01 cb 7c c3 4d 53 c5 d4 45 2e 4d f6 fc f1 d7 84 f7 03 35 f0 c5 9a 84 24 17 eb 90 d1 65 12 32 93 5e e5 31 c1 e5 a0 7d 5d 7f 75 ed 0b 02 0e ec a4 ef 16 0e 16 0c d4 16 c5 d8 a2 a3 63 6d 45 b5 73 0b 06 a7 2e 04 47 4f cf 5e e1 90 bd 0c 2f 7b 09 dd 24 94 dd b4 cb 16 9d 9a 0d 7a db 66 2f 16 cb d3 c7 55 b8 a0 fe 90 8a 05 26 79 b7 49 3e 3f a4 62 00 2a c3 95 97 88 e5 73 1a 67 0f 27 f2 9b 71 76 03 e4 c2 d9 9b e3 f8 00 9b 75 6e 89 1b 1c df b1 31 fd 11 b4 53 bf 48 d5 b1 72 b3
                                                Data Ascii: jj_$:ljth;*61[?B07^j.}]{\.?Pn*#3In\|MSE.M5$e2^1}]ucmEs.GO^/{$zf/U&yI>?b*sg'qvun1SHr
                                                2025-01-08 09:08:07 UTC1369INData Raw: f1 d3 7f 36 f1 24 0a 2b 57 ae 23 66 a9 f0 72 22 bd 11 56 48 a8 a1 bb 14 05 39 1e 9a 78 7c ba f0 ab 35 8b dd 40 7e a9 da c9 86 92 fc ef d2 88 af 3e 1d df 24 89 16 72 80 23 6e 11 84 61 93 0f 0d 56 bd 5d 4d cf 8c b2 f8 12 8e 21 f4 e4 81 6f de 7e 5f e7 0f 0b 2c c0 0a be 19 18 4e 67 4b 35 c9 a5 77 24 fd f3 9c 28 fc 66 e1 70 29 f0 c7 72 17 3b 01 e6 14 25 24 44 14 25 c2 6e b6 4c e3 94 9c bf 9b 26 e6 86 28 08 03 29 51 fe 26 24 2e f1 db 77 ce 48 55 8b d0 8b 34 a1 30 92 a6 b8 cf 28 47 db 31 83 58 89 89 a0 56 96 a2 a4 e4 8b 61 a1 cb 2a ee 14 ad 60 d1 72 36 64 53 68 18 86 54 a2 d7 de 9a ff 5a 4e 4d 5b 9e c3 8a 53 d9 29 d2 e5 4c ee 84 5b 13 42 83 17 95 df 2d 1b e0 b1 ab df 1b 49 20 08 2b 4b 67 fd cb cd 8e 8e 62 b9 66 26 d1 f9 b4 06 33 c9 be 69 8e 39 42 d7 18 13 7f a1
                                                Data Ascii: 6$+W#fr"VH9x|5@~>$r#naV]M!o~_,NgK5w$(fp)r;%$D%nL&()Q&$.wHU40(G1XVa*`r6dShTZNM[S)L[B-I +Kgbf&3i9B
                                                2025-01-08 09:08:07 UTC1369INData Raw: 23 6d 45 bd 8c 27 d2 9b 1f bf 21 1b 3d ee 0c 6d ae e0 b5 3e af b4 93 1c c5 0f e9 18 31 33 0e 4f 92 88 45 ba ca 5d 07 08 ec 99 7f 5a 08 60 46 ca 83 fe 07 5f f1 9a 7c aa 49 2b c8 8c 49 e4 bb 8d 6a 4f 98 5a 7c 0e b4 f8 ea 5b 25 b9 99 ea 0e a7 53 dd 9e eb 6e 15 eb a9 57 9c e3 46 8e 44 47 4e 66 b9 1d 1c 17 5d c8 33 59 04 a5 09 f1 69 39 93 b9 30 22 3a 9a 4e 94 7b e2 13 82 16 7e 49 eb 93 45 66 0a 9b 9a 24 11 33 cc b0 89 cc 93 fe d4 5a 33 36 a6 e5 38 89 8a 22 22 29 a5 32 c3 d9 7f c0 ab 28 61 12 2d 83 6e 15 8b 39 98 71 1f 15 0a 2d 15 8a 9c c9 89 29 e9 66 33 ff 21 4d 64 6a 2a 2d 1c 8e a5 52 e3 73 26 87 f3 98 1d c1 14 d8 e3 ee d3 e2 ca c2 02 9f 60 b1 9f 02 c3 c0 b6 6d b6 19 12 6f 7e 7c 5f 51 95 65 6b 47 fb 7a d8 93 36 55 95 57 a0 98 ea 34 09 2b 60 63 2a 8b 1f f9 7b
                                                Data Ascii: #mE'!=m>13OE]Z`F_|I+IjOZ|[%SnWFDGNf]3Yi90":N{~IEf$3Z368"")2(a-n9q-)f3!Mdj*-Rs&`mo~|_QekGz6UW4+`c*{
                                                2025-01-08 09:08:07 UTC1369INData Raw: 5b ae e7 d4 ad e9 fb ad d2 05 b5 03 70 1c d1 f0 7a 1a 2e d0 4f bc b0 1a e1 48 b4 6a 7f 0f d1 32 4f 3f 87 c0 bc 8f f2 ed af f3 71 01 1a 51 01 06 65 33 19 34 fb b3 9c 6c 32 82 fe 94 7c 41 3e a8 19 cf 6c 63 d0 db 98 4c 2f 9d e1 1d 19 e8 05 79 51 db 46 da 40 dd 28 a3 92 4e af 64 ec 9b 8f ed 73 81 5a 0f c7 8a c5 27 4b ff 51 06 47 85 cc 0a 0f 9f 15 72 d2 06 0c ab 5e 4a 24 2f 54 aa 17 a6 cd 4b 5e 70 2f 1e df 13 1c dc 63 be 44 f4 82 f2 4f 5b d7 ed 0b 0b 7c 71 53 56 9c 49 d1 65 a7 31 55 15 f2 96 8f 0c 49 01 24 18 e0 03 0e 52 40 45 af ae d7 0a 11 7a 88 60 14 68 67 5f 44 81 85 c1 93 37 33 a1 57 57 37 84 ba fc fb 83 03 8b f4 ea ea 86 90 12 b8 33 02 e1 b0 82 22 37 67 42 af ae d7 0a 11 04 b2 c2 09 9a ed d0 ab ab 1b 42 16 d9 4b c1 28 d4 d6 85 a1 d0 a3 cb b5 42 a0 47 11
                                                Data Ascii: [pz.OHj2O?qQe34l2|A>lcL/yQF@(NdsZ'KQGr^J$/TK^p/cDO[|qSVIe1UI$R@Ez`hg_D73WW73"7gBBK(BG
                                                2025-01-08 09:08:07 UTC847INData Raw: 90 64 b9 a3 50 b6 e2 37 15 16 fc 8d 00 fc 0f 33 97 93 f6 b3 ca a4 a7 55 93 4d 97 b9 8a 95 79 6f cc 6b b4 0b b8 01 40 80 cc 04 df c3 a9 85 86 00 30 1d 28 88 2b a1 20 00 53 55 40 41 0c 7e 00 f8 10 c0 12 04 ba 27 02 59 27 ff 2d 41 d1 06 b3 04 22 88 6e 09 5a 53 bc ac 39 ac 07 38 74 00 75 01 b0 e7 f7 fb e2 f6 4c 95 4a 5e d9 22 93 92 9c 82 9c d8 83 af 52 a8 51 0c 2b 53 af 44 39 bc 5d da 35 6a 12 b5 d3 c6 99 ac ea 94 aa d7 60 82 91 c5 eb a2 cc 49 01 b5 68 3a 25 b5 64 41 69 1d 95 2a 26 92 d2 a0 d5 b5 64 84 d1 bc 5b 55 69 e2 cd a4 2b d7 e8 86 1b b4 68 8f 59 bd ba c9 4c 4e c5 6a 79 7c 0e c7 09 2e f5 9a 35 28 55 3e 2e 43 3a e7 3c 45 b1 1e 37 7e 3f a6 6a 50 4f af 5e 8d 32 4a 52 72 4a 0a b1 60 46 7a 29 62 c3 fc 86 9b b0 04 8d 50 0f 30 07 99 c9 3b d5 a8 8a f1 54 66 34
                                                Data Ascii: dP73UMyok@0(+ SU@A~'Y'-A"nZS98tuLJ^"RQ+SD9]5j`Ih:%dAi*&d[Ui+hYLNjy|.5(U>.C:<E7~?jPO^2JRrJ`Fz)bP0;Tf4


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.449768172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:07 UTC672OUTGET /styleguide/fonts/source-sans-pro/regular/SourceSansPro-Regular.967c60da.woff2 HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://www.aweber.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://assets.aweber-static.com/styleguide/styles/toolkit.10.1.0.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:07 UTC579INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:07 GMT
                                                Content-Length: 12960
                                                Connection: close
                                                x-amz-id-2: d8Js6E1pLEjRR1HMhyt7UzA1o04IYEepiInnRfcx4ZMWjpOgi6sisxIfe71vdO3K7lu7HcGoKQrpXaaO/ViNLw==
                                                x-amz-request-id: CWF0HK8P149CWQG8
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Mon, 22 Jan 2018 18:51:49 GMT
                                                x-amz-version-id: Lnrrad5VvEa1zhBshgWmlYHj.kOhfGIs
                                                ETag: "967c60da0742e7f2bdfbde13accaf519"
                                                CF-Cache-Status: HIT
                                                Age: 1113003
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a88dfee2394-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC790INData Raw: 77 4f 46 32 00 01 00 00 00 00 32 a0 00 0e 00 00 00 00 72 4c 00 00 32 47 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 46 1b b2 60 1c 86 20 06 60 00 8d 16 11 08 0a ff 00 e5 07 0b 84 1a 00 01 36 02 24 03 88 2e 04 20 05 85 32 07 89 1b 1b 3f 62 17 d8 b6 14 fa d9 ed 00 f8 eb ef 77 21 05 dc 18 ba 61 e3 e0 f0 30 9b 47 51 42 39 a3 67 ff ff 7f 4e 4e c6 90 a1 31 9c cd ea 87 98 82 98 20 41 69 63 a1 84 8c 0b 09 1b 7b e3 76 4c d8 86 59 66 5b 95 19 ce 3c 53 4d 28 fe 84 ae 27 f4 4b 16 fa 02 1e 3f a4 e1 1d 3b 14 59 61 91 37 88 28 18 7d b7 42 8d 2f a4 49 9a 2a 1c 22 9e f3 8a 17 7f c5 52 74 6b da f9 72 c0 1a f5 65 0b a5 df 3f 1c 2f b1 ce 1c d4 d0 93 93 3a 7e c2 fe 65 78 c2 67 2a be c6 35 f3 e3 45 25 5d e4 08 8d 7d 92 cb f3 4f fe fd f7 3f e6 aa
                                                Data Ascii: wOF22rL2GF` `6$. 2?bw!a0GQB9gNN1 Aic{vLYf[<SM('K?;Ya7(}B/I*"Rtkre?/:~exg*5E%]}O?
                                                2025-01-08 09:08:07 UTC1369INData Raw: 86 a2 09 e6 dd 38 ff 4c 8b 00 79 28 01 62 fe 4b 0f 04 0d 18 44 28 6d 4d ab 3e 04 25 06 04 18 d0 09 e9 d9 a0 40 82 10 a8 ec 81 56 81 a6 12 17 a4 4c 9c 72 e1 2a 68 54 32 43 9b 2f c8 42 41 30 ca 44 aa 80 a8 84 40 e7 45 10 90 b7 f2 50 20 36 60 15 e3 0c 5c ed 9b f8 5d 1f a3 92 4f ed b7 b1 70 0f dc 09 d5 af e9 0e a4 f0 0b a8 e7 6e 24 36 ed 6d 31 7b ce 20 f1 06 aa cf d5 20 2e 85 29 52 7e b9 dd ff 0b 6b 7d 69 94 df e9 5f b4 ad b3 1c 03 27 55 11 76 fd 77 71 5d 48 b2 b7 98 00 4b 96 6d db b3 0f 3d ab 2c 41 5b c6 0a 32 cc 44 30 f6 ec 51 fb 1a 59 93 13 05 4d 07 2d 06 84 2c 18 19 16 55 14 b2 18 64 71 62 e1 84 c2 c3 22 08 47 14 89 04 87 2c 1a 05 1e f5 04 74 4c 24 2c 44 6c c1 b8 28 78 42 c0 48 c4 48 64 68 e4 e8 14 c2 28 45 50 89 a3 16 45 c3 1e b1 2c 5a 49 62 18 2a 64 4e
                                                Data Ascii: 8Ly(bKD(mM>%@VLr*hT2C/BA0D@EP 6`\]Opn$6m1{ .)R~k}i_'Uvwq]HKm=,A[2D0QYM-,Udqb"G,tL$,Dl(xBHHdh(EPE,ZIb*dN
                                                2025-01-08 09:08:07 UTC1369INData Raw: 63 d4 fc 87 8c c7 3b 8e e5 c2 9a a7 bd 75 30 dc 85 72 4a 61 b8 59 37 9e e6 8e 4d cf 71 3d 90 51 82 48 fb 03 14 32 b7 b2 02 18 a0 69 6a 6e e6 3d bb d3 19 d2 c4 d6 6a d8 5e a2 61 0d b4 08 40 47 f6 cf 29 60 97 54 ad 41 f2 cf 16 d4 c6 c0 77 22 25 c0 73 47 12 10 7f 43 af 5d 58 38 d1 fa 39 99 6c 3f 2b 87 f3 47 65 79 64 06 00 56 92 77 0a 30 70 3e 74 ad 73 a4 a4 42 3f 61 f8 fc 1e 9f 70 3b a6 6c ea 61 0e e0 7a 34 26 5c c2 af bf 2c 18 25 7b 1f e0 a1 9f dc fb 94 93 7a d6 7f b4 96 bb f0 55 73 c1 95 8e ee 08 e9 44 6b 9f d8 07 e2 6b c5 dd c1 fa 9f f7 3b 89 da 57 3e 9d ed e9 2a 60 dc 06 19 19 bb ff b3 b7 e9 af 6f e7 80 86 6e 77 cd aa f7 53 02 84 6c f7 21 97 eb 9c f6 a5 f3 4b a0 79 16 03 f7 12 42 60 65 ab 20 cd 0d 25 d8 49 89 76 c7 92 a0 cc 43 82 76 51 ca 9a 07 66 da 8c
                                                Data Ascii: c;u0rJaY7Mq=QH2ijn=j^a@G)`TAw"%sGC]X89l?+GeydVw0p>tsB?ap;laz4&\,%{zUsDkk;W>*`onwSl!KyB`e %IvCvQf
                                                2025-01-08 09:08:07 UTC1369INData Raw: 7d 50 01 64 3e 40 ad 09 f8 03 b0 d2 fa 00 ac be 3c 00 c3 8f 80 76 04 80 29 60 dd 7c 71 68 a8 9d 10 3a c8 25 0f 45 a4 ec 17 12 7c 71 54 1f 1f 7f d5 5f 51 83 9e 85 4a 7a 82 6c b7 c4 76 c1 2c da f9 8c 61 ce 84 00 69 85 6d 11 4c fb 20 81 96 b3 93 25 30 5f 92 10 d0 5d 20 de 81 29 03 73 13 d8 f9 97 a1 0b 3a 7c 44 16 83 dc 09 26 5c 4c 81 bf d7 00 86 e9 e9 d6 8e 47 89 20 e5 54 4b a3 d6 86 64 96 0d 43 08 4e 86 99 97 77 d1 a4 d3 c6 ab ce 94 7e 1a dd 40 16 6f 9f 47 62 bc b1 fb 42 08 65 76 32 9d 5f 9b 78 e3 b3 18 28 e6 1b ad fb d2 d9 4c 5e 1d 27 ad 52 9b c0 df f3 a8 0e 75 b3 ff dc 1c d3 d4 e4 76 78 d7 6a 35 49 dd 3a f5 e9 84 c6 99 69 a0 ab 63 79 ce 39 a9 c7 03 49 a8 0a 71 bd 13 cc 70 fe 4d 6c 08 43 c3 0e 16 ae e9 cb 75 c4 18 d9 ee 34 9b 75 c6 4d 8d 35 dd 6c 85 46 06
                                                Data Ascii: }Pd>@<v)`|qh:%E|qT_QJzlv,aimL %0_] )s:|D&\LG TKdCNw~@oGbBev2_x(L^'Ruvxj5I:icy9IqpMlCu4uM5lF
                                                2025-01-08 09:08:07 UTC1369INData Raw: 69 ac 71 23 76 5b f9 8f c3 b6 bb 2e 50 11 82 96 80 e4 b8 f6 2d fa 90 dc 37 f4 24 09 63 66 de 89 b2 e9 03 01 25 82 97 1c 83 e1 26 47 58 77 3f 23 67 fe 13 81 32 ff de df ef 6a 3f b7 1e 16 ec 10 05 f1 68 aa 1b 7d 8d 36 fd 29 0b 4e f5 c0 6a 58 ff 71 cb 16 21 71 a4 a8 12 a0 fd 2e d2 f1 64 6d 9d a5 54 7c 92 64 d2 fe fc 89 ba 03 1b f0 88 33 d9 dc 80 e1 e1 9b 75 8c 82 96 a4 c0 56 6e 48 02 8e ad 92 82 6d 4a 6a 6b 5e ff d4 56 ad a5 f5 8c eb de b8 c0 e7 10 71 99 e6 28 8a d0 02 cf 48 85 60 ad b4 e5 5c 08 c6 eb 9a a5 26 f3 61 bd 72 85 aa bb 99 3d 63 e5 dd bd 2e de 9a a0 ba 12 1b 8d c0 bc 58 dc dd 65 4f c5 b1 2b 51 98 51 c6 0e 6c 47 6f cf 02 e6 56 d1 83 20 69 8a cd 14 c4 fb 20 84 1d 4d 32 2c bb df 21 bb 14 51 d1 d3 4d 76 56 92 49 c7 b1 e8 cd 73 39 4d 50 f8 fc 95 4d f7
                                                Data Ascii: iq#v[.P-7$cf%&GXw?#g2j?h}6)NjXq!q.dmT|d3uVnHmJjk^Vq(H`\&ar=c.XeO+QQlGoV i M2,!QMvVIs9MPM
                                                2025-01-08 09:08:07 UTC1369INData Raw: e7 fa 2d ad 5b d2 05 53 3c fe f1 62 97 df 9a 56 5b b3 b0 a1 a1 66 76 6d 9a bc 8d 29 0e c1 f5 2f ce 2f ef 15 ce 3f df b0 a7 5f 1d 5f f9 a0 10 8b 8c 92 78 72 e2 1b 33 bc e2 06 6f ee 18 29 c2 5e da e3 7e 7a 6f 21 c2 51 2a bd dc 04 1b 9d cb 6e b5 f6 0c 9e 86 f3 97 62 ff 62 fb 83 b8 0f d5 70 be 42 56 ac 22 d6 bf c2 af 51 68 4e d6 bc 02 dc c1 4e d5 0d 3b 91 53 c3 d1 a8 cc 69 17 fc 37 e0 38 57 ab 8d d1 bc b7 54 4c 54 4a c9 d5 2f 6f d7 14 9f f1 8f 9b 73 b3 ac 19 0a 7c 82 ca 86 e2 23 78 db 11 e8 48 5c b7 cb a9 c5 43 57 a4 0f 17 07 0d 8f 87 54 ab a7 66 25 68 e6 32 50 7c 60 a0 86 df fa 6a e6 bc dd e4 98 0f b1 02 47 a8 b3 bc 2b 72 de 6d 76 cc 83 14 81 55 ea 5c 90 86 35 56 c9 52 f3 84 8d 5e af 70 5a 6a 4e 95 c4 68 a3 a4 ae 1c e1 b4 f4 4c a3 2b 4f 3e 04 43 8a d8 c1 53
                                                Data Ascii: -[S<bV[fvm)//?__xr3o)^~zo!Q*nbbpBV"QhNN;Si78WTLTJ/os|#xH\CWTf%h2P|`jG+rmvU\5VR^pZjNhL+O>CS
                                                2025-01-08 09:08:07 UTC1369INData Raw: b6 14 c6 66 ee ff 1b 6c 9b f7 b7 df 49 ac 09 47 ca a0 f1 91 96 99 2e 62 46 1a 71 56 14 32 1e 1a 1f 8e d4 38 88 e9 33 ff ae b4 43 b3 22 ac 73 a0 ba 48 5b 93 15 03 22 56 be 37 bd c8 37 8f 68 99 74 06 6a c9 6b d1 8f c8 69 fa b0 a5 2f df 31 ee dc a6 bb d0 d9 29 ed c8 38 90 7f 33 fa f8 f1 48 f3 78 75 08 ec 7a db 72 ba 27 bb 3c ec 10 d1 b1 03 da 1e eb dc 96 13 96 d1 1e 7e e6 7b d7 64 c0 10 0f 7a 7f 59 dd fd 77 36 d8 0a 58 13 93 eb db dc 90 7a 84 f7 8f dc e5 9b 1c f8 eb 2f 9d 2f df 33 9d 75 bf 5c 2f ff 19 a4 63 87 39 cc 26 df 1d 7b c1 5b 56 5d 52 dd ee 30 a7 d1 90 71 db 96 f7 8d 55 93 12 e3 b7 33 d8 90 47 f9 06 19 0e cf 9d 98 9f 77 ca 95 f2 d9 e9 67 e4 1d a4 bb 04 30 3e ad 4e 9c e9 87 a7 a4 6f 69 6d dd b0 8d cb 91 6c b6 ca 83 e5 13 27 cf 6e 68 9c bc 00 30 cd f1
                                                Data Ascii: flIG.bFqV283C"sH["V77htjki/1)83Hxuzr'<~{dzYw6Xz//3u\/c9&{[V]R0qU3Gwg0>Noiml'nh0
                                                2025-01-08 09:08:07 UTC1369INData Raw: 45 18 2c 67 1d 1c f1 fa b3 5f 9a e0 2e f0 a7 b1 ea 65 63 50 44 25 eb 16 29 86 42 8b 21 f5 df 00 ee 9f a9 27 1f b3 a9 8e 81 47 bf c3 18 b2 f0 3f 05 6b cb 88 af 9f fc 32 38 81 69 7d f9 c1 c8 dd e8 c2 bc 96 0d 5f 75 30 71 3f 3d 5c 9c ac c9 35 4c c8 cb 83 99 81 71 21 24 f2 13 90 7d 70 68 5e 4a 3c 33 00 f7 85 48 ee 26 d0 e8 e2 64 6d 0e 38 8e cc df 68 c4 4c 43 fd a6 fa 2d 20 0f 89 cf d9 3c 2e 59 70 ac 03 c2 47 a6 1e 13 dd f2 a9 6e 99 8e 5c af 5b b7 8c 30 ae 97 52 cf a2 be 1f 4f c0 cf 7c 4f 5d 3e ab de 19 00 fb 4f c2 93 04 70 ef 90 a1 c2 de 3d 67 8e fd 89 a1 52 a0 1b 92 f8 a8 b6 d6 b3 f2 05 41 de a1 82 2d 90 59 cc 8a 7f d5 bb 41 f1 ba a2 63 b2 fa 81 7a 19 a0 af 93 d5 0d d4 c9 8e 16 81 3f d7 25 ad f3 50 98 12 09 29 72 0a 8f 46 52 93 68 dc a9 11 aa e0 dc 04 cf e9
                                                Data Ascii: E,g_.ecPD%)B!'G?k28i}_u0q?=\5Lq!$}ph^J<3H&dm8hLC- <.YpGn\[0RO|O]>Op=gRA-YAcz?%P)rFRh
                                                2025-01-08 09:08:07 UTC1369INData Raw: 7f de 37 37 5f 9a 58 2d 13 ce b9 9f c2 7a bc 4c 61 4d cf 43 42 86 26 57 f4 59 44 6d 87 4f 7a 44 d2 2c 31 77 e9 ed 14 e6 53 a1 4d 9b e2 2b 74 86 0c 05 5a 65 bc b6 44 17 a1 97 54 aa 2d 98 98 6d 61 4c 98 6c 8d b4 92 60 ad 0b de 36 c0 ff ce d6 26 9a d5 cc d7 cb b7 25 36 d1 e0 48 0d c3 fe 14 22 39 c1 8d ad cd f2 66 a4 59 b6 b4 d9 94 e3 d9 f7 9c 6a f9 04 a1 a9 96 e7 9e 7d fe 16 d3 32 59 0b d2 22 6f d9 0a 8c 58 89 9b f9 8b b0 60 91 39 be 25 38 26 24 38 2a 28 49 dc b7 48 54 64 34 fb 58 0a 89 47 bc 22 22 35 8a 69 f1 96 85 e5 0c 28 d0 81 11 c1 a1 b1 c1 8f e4 f7 c2 fc ee 21 46 5e 45 13 16 9b 25 07 cb 34 56 43 ee 12 ef 28 53 ee 84 f5 c3 ce a6 72 d3 a8 59 1a 35 3d b3 30 95 bb 66 84 ba fa c8 c7 a1 b5 8a 73 2b f3 3e ea 15 aa 4b 4e 56 79 35 d8 8d 1d de 9a 38 bc 15 3c a8
                                                Data Ascii: 77_X-zLaMCB&WYDmOzD,1wSM+tZeDT-maLl`6&%6H"9fYj}2Y"oX`9%8&$8*(IHTd4XG""5i(!F^E%4VC(SrY5=0fs+>KNVy58<
                                                2025-01-08 09:08:07 UTC1218INData Raw: cb 77 11 a8 11 a6 0e 50 50 49 d4 55 4d 91 48 05 79 af 86 ef c9 92 70 82 2a cf 31 ca 0a d5 23 a9 07 1e e6 ab f5 31 57 6b 41 f7 bd c2 83 8b 88 5a 73 e5 16 06 68 2b 23 14 4a 64 7e d4 07 8b 42 92 ff a9 4b c4 97 8b a4 15 4f 96 0f a4 e1 a2 73 bf a4 98 3d fa 97 d5 7f 1d a4 97 cf 20 38 ac 19 f8 8a c3 0e 3d d4 f1 85 2f 57 c8 97 16 d4 f8 10 d5 ca 69 b9 23 ac be 82 98 9f 45 9c 15 f3 12 86 94 c0 fd 52 db 4a b0 3c 23 52 e2 e6 09 ea fd 26 4f b8 f7 8e be 91 15 84 aa b2 79 a9 a5 b5 01 d1 dc 88 55 4e 05 f2 02 4d b1 45 d3 4b be 94 7c 40 d1 bf 9d 80 21 dc 3b 44 6a 91 1b 08 b3 39 8b 65 e6 93 dd 06 84 85 52 2d a0 c9 53 19 41 2f 1f cc 36 76 a2 94 fb c6 32 cc 7c 24 06 78 81 0b 64 88 06 92 2b 77 83 a8 22 f4 05 82 51 d9 34 af 1d 57 12 96 6c d0 bd f8 4a ce 2a 83 20 43 e9 28 62 ca
                                                Data Ascii: wPPIUMHyp*1#1WkAZsh+#Jd~BKOs= 8=/Wi#ERJ<#R&OyUNMEK|@!;Dj9eR-SA/6v2|$xd+w"Q4WlJ* C(b


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.449770172.64.151.2494433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:07 UTC393OUTGET /www/assets/img/icon-warn-colored.80bf4ada.png HTTP/1.1
                                                Host: assets.aweber-static.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-08 09:08:07 UTC611INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:07 GMT
                                                Content-Type: image/png
                                                Content-Length: 1973
                                                Connection: close
                                                x-amz-id-2: mbYvMTQFI6r9LlvMVKyVUuEUbBegX9pl8uH56c5agwCsYc9fi0u4Plp07tVvxDEqI0HXsLXYX8jRtx7JtTXkvtlP1sOkvlEe
                                                x-amz-request-id: A40XFWYDEVDXWM3N
                                                Cache-Control: max-age=31536000
                                                Last-Modified: Tue, 26 Nov 2024 20:45:05 GMT
                                                x-amz-version-id: .9RfG0Cl0cXOiiUzL9Vn91jlBhkPGqXK
                                                ETag: "80bf4adab4d285b8a2d46b7192db0a81"
                                                CF-Cache-Status: HIT
                                                Age: 3289968
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8feb0a89fcd30fa1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC758INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6d 00 00 00 6d 08 06 00 00 00 ab f8 ef 56 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                Data Ascii: PNGIHDRmmVtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02
                                                2025-01-08 09:08:07 UTC1215INData Raw: 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 32 41 43 34 32 35 38 35 33 43 33 31 31 45 34 42 41 35 32 41 44 33 43 44 45 34 46 46 36 39 35 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 01 8a 47 35 00 00 04 25 49 44 41 54 78 da ec dc bf 6b 14 41 14 07 f0 37 2f 12 85 d3 18 02 31 85 44 0b 45 50 42 9a 04 d4 42 3d 24 56 c6 7f c0 68 27 58 8b 55 3a c1 42 bb d4 16 76 46 7b 7f 54 5a 44 8b e0 89 41 88 11 44 82 28 12 24 2a fe 88 5c 62 c2 e5 ce 99 5c 84 84 3b ef 47 6e 77 76 be 6f df 83 61 7f bc 59 96 d9 cf dd de ce ec ee 19 12 16 a5 47 e6 a0 9d 8c db 32 60 cb 94 2d 23 e6 6c 69
                                                Data Ascii: " stRef:documentID="xmp.did:F2AC425853C311E4BA52AD3CDE4FF695"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G5%IDATxkA7/1DEPBB=$Vh'XU:BvF{TZDAD($*\b\;GnwvoaYG2`-#li


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.449771172.64.151.514433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:07 UTC848OUTGET /favicon.ico HTTP/1.1
                                                Host: www.aweber.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.aweber.com/form-sorry.htm?message=missing&data=name
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99
                                                2025-01-08 09:08:07 UTC443INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:07 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 3591
                                                Connection: close
                                                last-modified: Fri, 04 Oct 2024 19:42:57 GMT
                                                etag: "e07-623abe0bb1240"
                                                x-content-type-options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 136
                                                Expires: Thu, 09 Jan 2025 09:08:07 GMT
                                                Cache-Control: public, max-age=86400
                                                Accept-Ranges: bytes
                                                Server: cloudflare
                                                CF-RAY: 8feb0a8cecff43d6-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:07 UTC926INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 05 f7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                Data Ascii: PNGIHDR@@iqpHYs%%IR$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RD
                                                2025-01-08 09:08:07 UTC1369INData Raw: 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 66 36 64 35 62 34 36 2d 65 34 37 63 2d 39 63 34 62 2d 62 38 38 37 2d 62 63 37 38 33 30 34 30 38 36 32 33 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 64 38 36 38 35 30 64 2d 37 31 62 37 2d 34 62 36 33 2d 62 32 62 36 2d 31 30 62 62 33 63 38 63 66 64 36 66 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 63 64 38 36 38 35 30 64 2d 37 31 62 37 2d 34 62 36 33 2d 62 32 62 36
                                                Data Ascii: pMM:DocumentID="adobe:docid:photoshop:6f6d5b46-e47c-9c4b-b887-bc7830408623" xmpMM:OriginalDocumentID="xmp.did:cd86850d-71b7-4b63-b2b6-10bb3c8cfd6f"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:cd86850d-71b7-4b63-b2b6
                                                2025-01-08 09:08:07 UTC1296INData Raw: 62 76 8f 77 00 84 ba c3 31 e0 04 b3 fd 0f 11 4c 20 f4 0d d4 64 3f 27 64 27 f9 07 cb 9d 11 03 2f 57 43 7c 87 af af 08 86 81 13 5d ed 7d 88 66 bb a5 6b 83 26 37 86 b0 47 55 ea 58 de e3 bd 03 ac 73 78 87 6f 94 08 df 0b 9c e0 48 e7 c7 ac fa 10 fa ae d1 64 0f 58 72 db 15 99 f5 c4 37 c8 4a 59 ee cc d8 74 e0 04 af 03 23 ba df d2 55 af c9 dd 62 c9 1d 83 b3 a4 cc 12 e2 fe 2a 95 2c b7 3c b6 02 38 c1 14 60 44 ab 2d 5d 8f 6b 72 ff b4 e4 6e 4f 9b 9f 19 1b eb 3d 84 b6 bf ca cb 2c af 3c f6 16 70 82 91 c0 88 be b0 74 5d a6 c8 0c b0 64 b6 4b f3 03 89 7b 9b bc cf f2 9e 8c ed 00 6e 71 02 b2 80 11 5c 6c e9 da af c9 95 59 72 83 a5 f9 5d 84 bd 6d 76 b3 bc 59 b1 bd c0 2d fe ad 5c 7a 96 d2 58 4b d7 52 4d ce b4 c7 46 69 b6 88 b0 33 c5 3e 94 35 1d 04 6e b1 0a 18 51 b5 a5 ab 58 91
                                                Data Ascii: bvw1L d?'d'/WC|]}fk&7GUXsxoHdXr7JYt#Ub*,<8`D-]krnO=,<pt]dK{nq\lYr]mvY-\zXKRMFi3>5nQX


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.449772104.18.36.2054433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:08 UTC573OUTGET /favicon.ico HTTP/1.1
                                                Host: www.aweber.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99
                                                2025-01-08 09:08:08 UTC443INHTTP/1.1 200 OK
                                                Date: Wed, 08 Jan 2025 09:08:08 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 3591
                                                Connection: close
                                                last-modified: Fri, 04 Oct 2024 19:42:57 GMT
                                                etag: "e07-623abe0bb1240"
                                                x-content-type-options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 137
                                                Expires: Thu, 09 Jan 2025 09:08:08 GMT
                                                Cache-Control: public, max-age=86400
                                                Accept-Ranges: bytes
                                                Server: cloudflare
                                                CF-RAY: 8feb0a90b86d4358-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:08 UTC926INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 05 f7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                Data Ascii: PNGIHDR@@iqpHYs%%IR$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RD
                                                2025-01-08 09:08:08 UTC1369INData Raw: 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 66 36 64 35 62 34 36 2d 65 34 37 63 2d 39 63 34 62 2d 62 38 38 37 2d 62 63 37 38 33 30 34 30 38 36 32 33 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 64 38 36 38 35 30 64 2d 37 31 62 37 2d 34 62 36 33 2d 62 32 62 36 2d 31 30 62 62 33 63 38 63 66 64 36 66 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 63 64 38 36 38 35 30 64 2d 37 31 62 37 2d 34 62 36 33 2d 62 32 62 36
                                                Data Ascii: pMM:DocumentID="adobe:docid:photoshop:6f6d5b46-e47c-9c4b-b887-bc7830408623" xmpMM:OriginalDocumentID="xmp.did:cd86850d-71b7-4b63-b2b6-10bb3c8cfd6f"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:cd86850d-71b7-4b63-b2b6
                                                2025-01-08 09:08:08 UTC1296INData Raw: 62 76 8f 77 00 84 ba c3 31 e0 04 b3 fd 0f 11 4c 20 f4 0d d4 64 3f 27 64 27 f9 07 cb 9d 11 03 2f 57 43 7c 87 af af 08 86 81 13 5d ed 7d 88 66 bb a5 6b 83 26 37 86 b0 47 55 ea 58 de e3 bd 03 ac 73 78 87 6f 94 08 df 0b 9c e0 48 e7 c7 ac fa 10 fa ae d1 64 0f 58 72 db 15 99 f5 c4 37 c8 4a 59 ee cc d8 74 e0 04 af 03 23 ba df d2 55 af c9 dd 62 c9 1d 83 b3 a4 cc 12 e2 fe 2a 95 2c b7 3c b6 02 38 c1 14 60 44 ab 2d 5d 8f 6b 72 ff b4 e4 6e 4f 9b 9f 19 1b eb 3d 84 b6 bf ca cb 2c af 3c f6 16 70 82 91 c0 88 be b0 74 5d a6 c8 0c b0 64 b6 4b f3 03 89 7b 9b bc cf f2 9e 8c ed 00 6e 71 02 b2 80 11 5c 6c e9 da af c9 95 59 72 83 a5 f9 5d 84 bd 6d 76 b3 bc 59 b1 bd c0 2d fe ad 5c 7a 96 d2 58 4b d7 52 4d ce b4 c7 46 69 b6 88 b0 33 c5 3e 94 35 1d 04 6e b1 0a 18 51 b5 a5 ab 58 91
                                                Data Ascii: bvw1L d?'d'/WC|]}fk&7GUXsxoHdXr7JYt#Ub*,<8`D-]krnO=,<pt]dK{nq\lYr]mvY-\zXKRMFi3>5nQX


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.449597104.18.36.2054433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:28 UTC1076OUTPOST /scripts/addlead.pl HTTP/1.1
                                                Host: www.aweber.com
                                                Connection: keep-alive
                                                Content-Length: 362
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                Origin: https://www.dollartip.info
                                                Content-Type: application/x-www-form-urlencoded
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://www.dollartip.info/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99
                                                2025-01-08 09:08:28 UTC362OUTData Raw: 6d 65 74 61 5f 77 65 62 5f 66 6f 72 6d 5f 69 64 3d 31 38 30 39 36 39 31 32 37 33 26 6d 65 74 61 5f 73 70 6c 69 74 5f 69 64 3d 26 6c 69 73 74 6e 61 6d 65 3d 61 77 6c 69 73 74 36 37 39 36 31 37 36 26 72 65 64 69 72 65 63 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 61 72 72 69 6f 72 70 6c 75 73 2e 63 6f 6d 25 32 46 6f 32 25 32 46 61 25 32 46 74 72 31 67 7a 76 78 25 32 46 30 26 6d 65 74 61 5f 72 65 64 69 72 65 63 74 5f 6f 6e 6c 69 73 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 61 72 72 69 6f 72 70 6c 75 73 2e 63 6f 6d 25 32 46 6f 32 25 32 46 61 25 32 46 74 72 31 67 7a 76 78 25 32 46 30 26 6d 65 74 61 5f 61 64 74 72 61 63 6b 69 6e 67 3d 77 61 72 72 69 6f 72 70 6c 75 73 5f 4e 65 75 72 6f 5f 31 37 26 6d 65 74 61 5f 6d 65 73 73 61 67 65 3d 31 26 6d
                                                Data Ascii: meta_web_form_id=1809691273&meta_split_id=&listname=awlist6796176&redirect=https%3A%2F%2Fwarriorplus.com%2Fo2%2Fa%2Ftr1gzvx%2F0&meta_redirect_onlist=https%3A%2F%2Fwarriorplus.com%2Fo2%2Fa%2Ftr1gzvx%2F0&meta_adtracking=warriorplus_Neuro_17&meta_message=1&m
                                                2025-01-08 09:08:28 UTC414INHTTP/1.1 302 Found
                                                Date: Wed, 08 Jan 2025 09:08:28 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                location: https://www.aweber.com/form-sorry.htm?message=missing&data=name
                                                correlation-id: f11c525f-03ad-437d-85f0-535a005ca366
                                                x-content-type-options: nosniff
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8feb0b106b020cba-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-08 09:08:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.449598104.18.36.2054433584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-08 09:08:29 UTC1041OUTGET /form-sorry.htm?message=missing&data=name HTTP/1.1
                                                Host: www.aweber.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Referer: https://www.dollartip.info/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __cf_bm=Rk_BS9dinWc5sWWPeOK6jJpdQjzw3iEGF2VsVhy97so-1736327270-1.0.1.1-bVeMLUJ6ZhIOdUGOEY.gCJ6eU9qqoUMemiuDJn5FDKcswjQM2Zr0mzNY5ChGiwhzhmPwhc.hWouklWt8zQUmPw; awpopup_1809691273_uniq=1; cookie_aweber_referrer_id=99
                                                If-Modified-Since: Fri, 20 Dec 2024 19:04:34 GMT
                                                2025-01-08 09:08:29 UTC842INHTTP/1.1 304 Not Modified
                                                Date: Wed, 08 Jan 2025 09:08:29 GMT
                                                Connection: close
                                                last-modified: Fri, 20 Dec 2024 19:04:34 GMT
                                                etag: "6765bfc2-88e"
                                                x-xss-protection: 1
                                                report-to: {"group": "default", "max_age":86400,"endpoints":[{"https://sentry.io/api/256178/csp-report/?sentry_key=c2fb05422b2242faaec1d6d8a2a000fc&sentry_environment=production&sentry_release=1.1.249"}]}
                                                content-security-policy-report-only: default-src https: data: blob: wss: android-webview-video-poster: 'unsafe-inline' 'unsafe-eval'; form-action https:; report-to default; report-uri https://sentry.io/api/256178/csp-report/?sentry_key=c2fb05422b2242faaec1d6d8a2a000fc&sentry_environment=production&sentry_release=1.1.249
                                                x-content-type-options: nosniff
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8feb0b136f3541ec-EWR
                                                alt-svc: h3=":443"; ma=86400


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:04:07:36
                                                Start date:08/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:04:07:40
                                                Start date:08/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2744 --field-trial-handle=2708,i,7453808866334776621,10963032316845101657,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:04:07:47
                                                Start date:08/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dollartip.info/neuro"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly