Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc

Overview

General Information

Sample URL:https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc
Analysis ID:1590108
Infos:

Detection

Phisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
Found Tor onion address
Detected suspicious crossdomain redirect
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2000,i,3208059060902530765,1205074578233597008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_121JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-13T15:56:55.334265+010020221121Exploit Kit Activity Detected192.168.2.449809172.67.143.164443TCP
    2025-01-13T15:56:56.345834+010020221121Exploit Kit Activity Detected192.168.2.449818172.67.143.164443TCP
    2025-01-13T15:56:57.914218+010020221121Exploit Kit Activity Detected192.168.2.449837172.67.143.164443TCP
    2025-01-13T15:56:57.951631+010020221121Exploit Kit Activity Detected192.168.2.449838172.67.143.164443TCP
    2025-01-13T15:57:08.927071+010020221121Exploit Kit Activity Detected192.168.2.44988754.220.42.99443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_121, type: DROPPED
    Source: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=HTTP Parser: No favicon

    Networking

    barindex
    Source: chromecache_137.2.drString found in binary or memory: :","",t("https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian"),"","
    Source: chromecache_98.2.drString found in binary or memory: :","",t("https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian"),"","
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.bbfi6qtrk.com to https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcvkxolvwxreaztsnopzkzfkwnyqietzvbihjrgksvrfysidhkaeyhxkcmektbg&sub7=50&sub8=
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49809 -> 172.67.143.164:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49818 -> 172.67.143.164:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49838 -> 172.67.143.164:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49887 -> 54.220.42.99:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49837 -> 172.67.143.164:443
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /ZZ2GX/R74QP/?sub1=53624_18033589_11_2277_50&sub2=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub3=50 HTTP/1.1Host: www.bbfi6qtrk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8= HTTP/1.1Host: policygrowth.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-2.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/materialize.css HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/custom.css HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/loading2.gif?rand=110 HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/loading2.gif?rand=850 HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/lock.png HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/line.png HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-2.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/lock.png HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/line.png HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/loading2.gif?rand=110 HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/loading2.gif?rand=850 HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/bg_top_7.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icon1.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/materialize.js HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/init.js HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trk.js HTTP/1.1Host: cdn.b7kr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icon2.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icon1.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/init.js HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/bg_top_7.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icon2.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/materialize.js HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
    Source: global trafficHTTP traffic detected: GET /images/icon3.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icon4.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/check.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/bg_mid_9.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/v1/o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d/b7k3r9.js HTTP/1.1Host: cdn.jscaddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/check2.jpg HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trk.js HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icon3.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
    Source: global trafficHTTP traffic detected: GET /images/icon4.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
    Source: global trafficHTTP traffic detected: GET /images/check.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
    Source: global trafficHTTP traffic detected: GET /images/check2.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780213959; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215
    Source: global trafficHTTP traffic detected: GET /signals/config/1119538496385128?v=2.9.179&r=stable&domain=policygrowth.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/bg_mid_9.jpg HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780213959; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/v1/o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d/b7k3r9.js HTTP/1.1Host: cdn.jscaddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: ipua.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50 HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1119538496385128?v=2.9.179&r=stable&domain=policygrowth.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /events?aff_id=22&c_id=16&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50&tabid=1736780212944 HTTP/1.1Host: cdn.b7kr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ua HTTP/1.1Host: ipua.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q
    Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: ipua.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q
    Source: global trafficHTTP traffic detected: GET /tr/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/favicon/favicon.ico HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx_t=[%221736780212944%22]; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215; __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:null}; _fbp=fb.1.1736780215899.443881715149203692; __pbpx_t1736780212944=1736780216952
    Source: global trafficHTTP traffic detected: GET /images/favicon/site.webmanifest HTTP/1.1Host: policygrowth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ua HTTP/1.1Host: ipua.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q
    Source: global trafficHTTP traffic detected: GET /images/favicon/favicon.ico HTTP/1.1Host: policygrowth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __pbpx_t=[%221736780212944%22]; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215; __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:null}; _fbp=fb.1.1736780215899.443881715149203692; __pbpx_t1736780212944=1736780217958
    Source: global trafficHTTP traffic detected: GET /sessions/pixel HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a HTTP/1.1Host: de.vour.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /token HTTP/1.1Host: algenid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t1=6f85da1b466c4ce45c2954521466ed166dd19116c5f2eb84adf17434d6dbd3f088ed61052fe8059b3c512c026348ea0fbbdce2aa1a18d0bc2511d79d8544e052ba29e8a27d96b0b6cae2307d7c8569
    Source: global trafficHTTP traffic detected: GET /a HTTP/1.1Host: de.vour.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
    Source: global trafficHTTP traffic detected: GET /v1/retargeting.js HTTP/1.1Host: static.traversedlp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i HTTP/1.1Host: de.vour.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
    Source: global trafficHTTP traffic detected: GET /retargeting/v1/cookie HTTP/1.1Host: api.traversedlp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/retargeting.js HTTP/1.1Host: static.traversedlp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /n/102913?r=1736780225051 HTTP/1.1Host: de.vour.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: text/plainsec-ch-ua-mobile: ?0Authorization: Bearer eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjAsInR5cCI6InIifQ.CXZmJKBRY6i-6O9TMk4lHDTGOjbRDpdljAPh-SjKazp3Kku_dWoFQBvDpxY0W9hvrRkgl7unoJ6Nx_UDnzpthVLGEt5ladWqAaNTpHpE5bH7gjyyef6-mvxGbl2PRUPKUXJjvT_Nf2CSNaakJBIxw1XQ6EwF5ieNq2CR9elnEztIKZk5LpQM6kMPdDjR8_fZILewlwQjJPI_JFpYPkKd8x7j5ZxdW_pj2Zc29Hfmy1SwLyPMYcTbzpFPo3HhPaohWB2_m0C5sAV3kmQatrQqjKmZ1wblV-nak5qw3erhhXjW8Zkpp3UpoJ7pbqn6WxcT4txrK5X05uXATEZk-aISrgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /retargeting/v1/cookie HTTP/1.1Host: api.traversedlp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ
    Source: global trafficHTTP traffic detected: GET /?account_id=1006&partner_id=2080&uid=4ccbb53a-59ac-40f5-a877-df7e04d21c25&tag_format=img&tag_action=sync&cb=1736780226717 HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/c0388y1c/a/xtarget/p.json HTTP/1.1Host: alocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /n/102913?r=1736780225051 HTTP/1.1Host: de.vour.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
    Source: global trafficHTTP traffic detected: GET /c/c0388y1c/a/xtarget/p.json?tdc=1&url=https%3A%2F%2Fpolicygrowth.com%2F HTTP/1.1Host: alocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=f73fd88d-fc25-4cff-8a5e-301ad688589e
    Source: global trafficHTTP traffic detected: GET /e HTTP/1.1Host: de.vour.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
    Source: global trafficHTTP traffic detected: GET /c/c0388y1c/a/xtarget/p.json?tdc=1&url=https%3A%2F%2Fpolicygrowth.com%2F HTTP/1.1Host: alocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=f73fd88d-fc25-4cff-8a5e-301ad688589e
    Source: global trafficHTTP traffic detected: GET /retargetinginclusion/enqueue HTTP/1.1Host: api.traversedlp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ; sessionId=s%3AusiDL0fs4JbfyecWUG32y1iO42d9tWAp.n8Iy%2F6g72ZbP%2BOEdsEqTt6XDKl5oax%2FO1mAMLj3eLyg
    Source: global trafficHTTP traffic detected: GET /sessions/pixel HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sessions/pixel HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sessions/pixel HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sessions/pixel HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc HTTP/1.1Host: avalara.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: chromecache_134.2.drString found in binary or memory: "tags":[{"function":"__paused","vtp_originalTagType":"html","tag_id":8},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-ZNN03WNNYC","tag_id":9},{"function":"__paused","vtp_originalTagType":"html","tag_id":10},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["template","\u003Cscript type=\"text\/gtmscript\"\u003E!function(){var a=window.b7k3r9=window.b7k3r9||[];if(!a.initialize)if(a.invoked)window.console\u0026\u0026console.error\u0026\u0026console.error(\"b7k3r9 snippet included twice.\");else{a.invoked=!0;a.methods=[\"identify\"];a.factory=function(b){return function(){var c=Array.prototype.slice.call(arguments);c.unshift(b);a.push(c);return a}};for(var e=0;e\u003Ca.methods.length;e++){var f=a.methods[e];a[f]=a.factory(f)}a.load=function(b,c){var d=document.createElement(\"script\");d.async=!0;d.src=\"https:\/\/cdn.jscaddy.com\/js\/v1\/\"+\nb+\"\/b7k3r9.js\";d.type=\"text\/javascript\";b=document.getElementsByTagName(\"script\")[0];b.parentNode.insertBefore(d,b);a._loadOptions=c};a._writeKey=\"o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d\";a.load(\"o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d\");a.identify({transaction_id:\"",["escape",["macro",1],7],"\",affid:\"",["escape",["macro",2],7],"\",cid:\"",["escape",["macro",3],7],"\",source_id:\"",["escape",["macro",4],7],"\"})}}();\u003C\/script\u003E"],"vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":7},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"1119538496385128\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=1119538496385128\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":15}], equals www.facebook.com (Facebook)
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_126.2.dr, chromecache_134.2.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
    Source: chromecache_145.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_145.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_145.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: avalara.shop
    Source: global trafficDNS traffic detected: DNS query: www.bbfi6qtrk.com
    Source: global trafficDNS traffic detected: DNS query: policygrowth.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: cdn.b7kr.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jscaddy.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: ipua.io
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: de.vour.io
    Source: global trafficDNS traffic detected: DNS query: algenid.com
    Source: global trafficDNS traffic detected: DNS query: static.traversedlp.com
    Source: global trafficDNS traffic detected: DNS query: api.traversedlp.com
    Source: global trafficDNS traffic detected: DNS query: partner.mediawallahscript.com
    Source: global trafficDNS traffic detected: DNS query: alocdn.com
    Source: unknownHTTP traffic detected: POST /trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50 HTTP/1.1Host: cdn.b7kr.comConnection: keep-aliveContent-Length: 533sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://policygrowth.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://policygrowth.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 14:57:02 GMTContent-Type: text/plainContent-Length: 9Connection: closeCF-Ray: 90163c846cfdde92-EWRCF-Cache-Status: DYNAMICx-ip-country: USReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WwHlWTUh3rSyQDIpg3fnny9uDiYjXMh2ayuKO1akIlIakyTacOSS4GpKoB9C60XkCKjjHeCi%2F5zPO2QJLCDctXSfP2RVbndC4mqhNUhu2nIjhJ5GOxR%2FNDrHH7eN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1521&rtt_var=585&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=913&delivery_rate=1849271&cwnd=241&unsent_bytes=0&cid=0128510c0a1bbdd3&ts=302&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 14:57:03 GMTContent-Type: text/plainContent-Length: 9Connection: closex-ip-country: UScf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fwhBKz8vGRyoLGR3FcRr%2BRmy3iK17XK3ESz3PLsb8DkpDrB9T6t3qiuj9mH5UWQK%2F3YIz01quGxhar3%2BKp%2Fcne%2BcjYDQu1ZS9YJYPqcF8nMbp%2Ffs1R7Es5lK1h2qYg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90163c8abd2541d3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1585&rtt_var=619&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1089&delivery_rate=1732937&cwnd=157&unsent_bytes=0&cid=613997cb252778b7&ts=233&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 14:57:05 GMTContent-Type: text/plainContent-Length: 9Connection: closeCF-Ray: 90163c954e6b41e6-EWRCF-Cache-Status: DYNAMICx-ip-country: USReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gOlU1vyvMvpqNfKGNRHaDzFZFRd4udhh%2B%2F1YqpUDk2jxeUokHwP2olyh1zbJwXUQ4kmlDu%2BxJe%2FosHbAaWA9BU3YTL0edlAGgoOlqPX4mvXlkS6KBaurOI%2FKzPWe"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1704&min_rtt=1700&rtt_var=645&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1395&delivery_rate=1685912&cwnd=182&unsent_bytes=0&cid=996c17e8fa3c773b&ts=358&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 14:57:11 GMTContent-Type: text/plainContent-Length: 9Connection: closeCF-Ray: 90163cbb3e7d18c8-EWRCF-Cache-Status: DYNAMICx-ip-country: USReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rbElIATUEvHMD2YASZC4fihmwrX0WhgI%2F7%2B7rrM8ha62wBdFyoVojU0bkY0hj8sr0rjH6z7dXpK8VD8B4v72lMjog6XGzZmWbz9HBSDiiwpU67kAVQlSI64Ud1%2BP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1488&rtt_var=568&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1395&delivery_rate=1910994&cwnd=148&unsent_bytes=0&cid=44a4a9bdff06e642&ts=243&x=0"
    Source: chromecache_121.2.drString found in binary or memory: http://avalara.shop/
    Source: chromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: http://fian.my.id/Waves
    Source: chromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: http://materializecss.com)
    Source: chromecache_142.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
    Source: chromecache_142.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
    Source: chromecache_142.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
    Source: chromecache_142.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
    Source: chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: http://stackoverflow.com/a/4881951
    Source: chromecache_130.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_150.2.drString found in binary or memory: https://alocdn.com/c/c0388y1c/a/xtarget/p.json
    Source: chromecache_126.2.dr, chromecache_134.2.dr, chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_107.2.drString found in binary or memory: https://cdn.b7kr.com/trk.js
    Source: chromecache_107.2.drString found in binary or memory: https://code.jquery.com/jquery-2.1.1.min.js
    Source: chromecache_144.2.dr, chromecache_145.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_144.2.dr, chromecache_145.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: https://crbug.com/568448
    Source: chromecache_107.2.drString found in binary or memory: https://fonts.googleapis.com
    Source: chromecache_107.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Urbanist:ital
    Source: chromecache_107.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
    Source: chromecache_107.2.drString found in binary or memory: https://fonts.gstatic.com
    Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
    Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2)
    Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqrbS10ig.woff2)
    Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXS9sjg.woff2)
    Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXSFsjkK3.woff2)
    Source: chromecache_142.2.drString found in binary or memory: https://github.com/Polymer/platform/issues/53.
    Source: chromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/fians/Waves/blob/master/LICENSE
    Source: chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/kenwheeler/cash
    Source: chromecache_130.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_126.2.dr, chromecache_134.2.dr, chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_107.2.drString found in binary or memory: https://post.policygrowth.com/6b8e9f7151bf5a4a059fabb6eb3c096dc7ca77f7817bf50ca329e52cd3a92ac8/post?
    Source: chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: https://raw.github.com/jashkenas/underscore/master/LICENSE
    Source: chromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drString found in binary or memory: https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE)
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_126.2.dr, chromecache_134.2.dr, chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_137.2.dr, chromecache_98.2.drString found in binary or memory: https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian
    Source: chromecache_130.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_126.2.dr, chromecache_134.2.dr, chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_130.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_107.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
    Source: chromecache_107.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WVMZZ9P2
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_137.2.dr, chromecache_98.2.drString found in binary or memory: https://www.torproject.org/
    Source: chromecache_139.2.dr, chromecache_130.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: classification engineClassification label: mal52.phis.evad.win@18/107@58/27
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2000,i,3208059060902530765,1205074578233597008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2000,i,3208059060902530765,1205074578233597008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Proxy
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
    Ingress Tool Transfer
    Scheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cdn.b7kr.com/events?aff_id=22&c_id=16&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50&tabid=17367802129440%Avira URL Cloudsafe
    https://policygrowth.com/css/custom.css0%Avira URL Cloudsafe
    https://post.policygrowth.com/6b8e9f7151bf5a4a059fabb6eb3c096dc7ca77f7817bf50ca329e52cd3a92ac8/post?0%Avira URL Cloudsafe
    https://policygrowth.com/images/icon2.jpg0%Avira URL Cloudsafe
    https://www.bbfi6qtrk.com/ZZ2GX/R74QP/?sub1=53624_18033589_11_2277_50&sub2=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub3=500%Avira URL Cloudsafe
    https://policygrowth.com/js/init.js0%Avira URL Cloudsafe
    https://policygrowth.com/images/icon4.jpg0%Avira URL Cloudsafe
    http://avalara.shop/qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc0%Avira URL Cloudsafe
    https://policygrowth.com/images/bg_top_7.jpg0%Avira URL Cloudsafe
    https://policygrowth.com/images/line.png0%Avira URL Cloudsafe
    https://policygrowth.com/images/loading2.gif?rand=8500%Avira URL Cloudsafe
    https://crbug.com/5684480%Avira URL Cloudsafe
    https://policygrowth.com/images/icon1.jpg0%Avira URL Cloudsafe
    https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russian0%Avira URL Cloudsafe
    https://cdn.b7kr.com/trk.js0%Avira URL Cloudsafe
    https://policygrowth.com/images/icon3.jpg0%Avira URL Cloudsafe
    http://materializecss.com)0%Avira URL Cloudsafe
    http://avalara.shop/0%Avira URL Cloudsafe
    https://policygrowth.com/images/favicon/favicon.ico0%Avira URL Cloudsafe
    https://policygrowth.com/images/favicon/site.webmanifest0%Avira URL Cloudsafe
    https://cdn.b7kr.com/sessions/pixel0%Avira URL Cloudsafe
    https://policygrowth.com/images/lock.png0%Avira URL Cloudsafe
    https://policygrowth.com/js/materialize.js0%Avira URL Cloudsafe
    https://policygrowth.com/css/materialize.css0%Avira URL Cloudsafe
    https://policygrowth.com/images/bg_mid_9.jpg0%Avira URL Cloudsafe
    https://policygrowth.com/images/loading2.gif?rand=1100%Avira URL Cloudsafe
    https://policygrowth.com/images/check2.jpg0%Avira URL Cloudsafe
    https://policygrowth.com/images/check.jpg0%Avira URL Cloudsafe
    http://fian.my.id/Waves0%Avira URL Cloudsafe
    https://policygrowth.com/images/logo.png0%Avira URL Cloudsafe
    https://cdn.b7kr.com/trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_500%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        www.bbfi6qtrk.com
        34.110.128.14
        truefalse
          unknown
          de.vour.io
          188.114.97.3
          truefalse
            high
            algenid.com
            172.67.135.143
            truefalse
              high
              ipua.io
              172.67.134.204
              truefalse
                high
                api.traversedlp.com
                44.214.237.173
                truefalse
                  high
                  cdn.b7kr.com
                  172.67.143.164
                  truefalse
                    unknown
                    d3mldt66206g48.cloudfront.net
                    3.167.227.10
                    truefalse
                      unknown
                      policygrowth.com
                      172.67.189.117
                      truefalse
                        unknown
                        scontent.xx.fbcdn.net
                        157.240.253.1
                        truefalse
                          high
                          static.traversedlp.com
                          52.222.236.83
                          truefalse
                            high
                            code.jquery.com
                            151.101.194.137
                            truefalse
                              high
                              www.google.com
                              142.250.185.68
                              truefalse
                                high
                                alocdn.com
                                44.240.37.190
                                truefalse
                                  high
                                  avalara.shop
                                  38.82.194.211
                                  truefalse
                                    unknown
                                    mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.com
                                    54.220.42.99
                                    truefalse
                                      high
                                      www.facebook.com
                                      unknown
                                      unknownfalse
                                        high
                                        cdn.jscaddy.com
                                        unknown
                                        unknownfalse
                                          high
                                          connect.facebook.net
                                          unknown
                                          unknownfalse
                                            high
                                            partner.mediawallahscript.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://www.bbfi6qtrk.com/ZZ2GX/R74QP/?sub1=53624_18033589_11_2277_50&sub2=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub3=50false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ipua.io/uafalse
                                                high
                                                https://policygrowth.com/images/icon4.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.b7kr.com/events?aff_id=22&c_id=16&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50&tabid=1736780212944false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://policygrowth.com/css/custom.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jscaddy.com/js/v1/o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d/b7k3r9.jsfalse
                                                  high
                                                  https://a.nel.cloudflare.com/report/v4?s=tmIiJEUa9XiF6d%2FdsHr1UYnC8lZ9LM9SEOzxCEdDPe2PsHkV%2FA52fGoPBFyh8zg5vY%2FpNbp3ggHVdA%2F84S4Jva4cnUuUu6deJQBh3v5SzZwMTqnMtueWrTv2lrk%2B2aA%3Dfalse
                                                    high
                                                    https://a.nel.cloudflare.com/report/v4?s=fwhBKz8vGRyoLGR3FcRr%2BRmy3iK17XK3ESz3PLsb8DkpDrB9T6t3qiuj9mH5UWQK%2F3YIz01quGxhar3%2BKp%2Fcne%2BcjYDQu1ZS9YJYPqcF8nMbp%2Ffs1R7Es5lK1h2qYg%3D%3Dfalse
                                                      high
                                                      https://policygrowth.com/images/line.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://code.jquery.com/jquery-2.1.1.min.jsfalse
                                                        high
                                                        http://avalara.shop/qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadccfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://algenid.com/tokenfalse
                                                          high
                                                          https://api.traversedlp.com/retargetinginclusion/enqueuefalse
                                                            high
                                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                                              high
                                                              https://policygrowth.com/images/bg_top_7.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://policygrowth.com/images/icon2.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=false
                                                                unknown
                                                                https://policygrowth.com/js/init.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://policygrowth.com/images/loading2.gif?rand=850false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://a.nel.cloudflare.com/report/v4?s=zDDnBieGdRCO0RJNBA9ztUqYrLjAz05%2B8PJgYTxUg3o%2Bjd1wWyuEN9gSxi2vLyKMZqlGz9xTtJkwIeJb16h9o7Hjia4g%2BSVVQWbNfj6xVriwJIEqc3QVF6B3mO7DO5w%3Dfalse
                                                                  high
                                                                  https://policygrowth.com/images/icon3.jpgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://alocdn.com/c/c0388y1c/a/xtarget/p.jsonfalse
                                                                    high
                                                                    https://policygrowth.com/images/icon1.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://policygrowth.com/images/favicon/favicon.icofalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.b7kr.com/trk.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.facebook.com/tr/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=GETfalse
                                                                      high
                                                                      https://policygrowth.com/images/favicon/site.webmanifestfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://de.vour.io/ifalse
                                                                        high
                                                                        https://partner.mediawallahscript.com/?account_id=1006&partner_id=2080&uid=4ccbb53a-59ac-40f5-a877-df7e04d21c25&tag_format=img&tag_action=sync&cb=1736780226717false
                                                                          high
                                                                          https://cdn.b7kr.com/sessions/pixelfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://policygrowth.com/images/check.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://de.vour.io/n/102913?r=1736780225051false
                                                                            high
                                                                            https://ipua.io/ipfalse
                                                                              high
                                                                              https://de.vour.io/efalse
                                                                                high
                                                                                https://policygrowth.com/js/materialize.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://policygrowth.com/images/bg_mid_9.jpgfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://policygrowth.com/images/lock.pngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://de.vour.io/afalse
                                                                                  high
                                                                                  https://policygrowth.com/css/materialize.cssfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://static.traversedlp.com/v1/retargeting.jsfalse
                                                                                    high
                                                                                    https://policygrowth.com/images/check2.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.traversedlp.com/retargeting/v1/cookiefalse
                                                                                      high
                                                                                      https://policygrowth.com/images/loading2.gif?rand=110false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://alocdn.com/c/c0388y1c/a/xtarget/p.json?tdc=1&url=https%3A%2F%2Fpolicygrowth.com%2Ffalse
                                                                                        high
                                                                                        https://policygrowth.com/images/logo.pngfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://connect.facebook.net/signals/config/1119538496385128?v=2.9.179&r=stable&domain=policygrowth.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                          high
                                                                                          https://cdn.b7kr.com/trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                            high
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://github.com/fians/Waves/blob/master/LICENSEchromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                              high
                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_139.2.dr, chromecache_130.2.drfalse
                                                                                                high
                                                                                                https://github.com/Polymer/platform/issues/53.chromecache_142.2.drfalse
                                                                                                  high
                                                                                                  https://www.torproject.org/chromecache_137.2.dr, chromecache_98.2.drfalse
                                                                                                    high
                                                                                                    http://polymer.github.io/AUTHORS.txtchromecache_142.2.drfalse
                                                                                                      high
                                                                                                      https://www.google.comchromecache_130.2.drfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/iframe_apichromecache_139.2.dr, chromecache_130.2.drfalse
                                                                                                          high
                                                                                                          https://post.policygrowth.com/6b8e9f7151bf5a4a059fabb6eb3c096dc7ca77f7817bf50ca329e52cd3a92ac8/post?chromecache_107.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_142.2.drfalse
                                                                                                            high
                                                                                                            https://crbug.com/568448chromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.bbcweb3hytmzhn5d532owbu6oqadra5z3ar726vq5kgwwn6aucdccrad.onion/russianchromecache_137.2.dr, chromecache_98.2.drtrue
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://materializecss.com)chromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_142.2.drfalse
                                                                                                              high
                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_142.2.drfalse
                                                                                                                high
                                                                                                                https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE)chromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                                  high
                                                                                                                  https://cct.google/taggy/agent.jschromecache_126.2.dr, chromecache_134.2.dr, chromecache_139.2.dr, chromecache_130.2.drfalse
                                                                                                                    high
                                                                                                                    https://raw.github.com/jashkenas/underscore/master/LICENSEchromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                                      high
                                                                                                                      https://connect.facebook.net/chromecache_144.2.dr, chromecache_145.2.drfalse
                                                                                                                        high
                                                                                                                        http://avalara.shop/chromecache_121.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/kenwheeler/cashchromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                                          high
                                                                                                                          https://td.doubleclick.netchromecache_126.2.dr, chromecache_134.2.dr, chromecache_139.2.dr, chromecache_130.2.drfalse
                                                                                                                            high
                                                                                                                            https://connect.facebook.net/log/fbevents_telemetry/chromecache_144.2.dr, chromecache_145.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.merchant-center-analytics.googchromecache_139.2.dr, chromecache_130.2.drfalse
                                                                                                                                high
                                                                                                                                http://fian.my.id/Waveschromecache_142.2.dr, chromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://adservice.google.com/pagead/regclk?chromecache_130.2.drfalse
                                                                                                                                  high
                                                                                                                                  http://stackoverflow.com/a/4881951chromecache_119.2.dr, chromecache_110.2.drfalse
                                                                                                                                    high
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    104.21.26.56
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    104.21.41.57
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    3.217.7.174
                                                                                                                                    unknownUnited States
                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                    52.222.236.83
                                                                                                                                    static.traversedlp.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    172.67.134.204
                                                                                                                                    ipua.ioUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    151.101.194.137
                                                                                                                                    code.jquery.comUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    35.190.80.1
                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    172.67.143.164
                                                                                                                                    cdn.b7kr.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    157.240.252.13
                                                                                                                                    unknownUnited States
                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                    38.82.194.211
                                                                                                                                    avalara.shopUnited States
                                                                                                                                    17895GLOBALREACH-APGlobalreacheBusinessNetworksIncPHfalse
                                                                                                                                    142.250.185.68
                                                                                                                                    www.google.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    54.220.42.99
                                                                                                                                    mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    157.240.0.35
                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                    44.240.37.190
                                                                                                                                    alocdn.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    44.214.237.173
                                                                                                                                    api.traversedlp.comUnited States
                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                    3.167.227.53
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    3.167.227.10
                                                                                                                                    d3mldt66206g48.cloudfront.netUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    104.21.25.222
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    172.67.135.143
                                                                                                                                    algenid.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    151.101.2.137
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    52.222.236.11
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    239.255.255.250
                                                                                                                                    unknownReserved
                                                                                                                                    unknownunknownfalse
                                                                                                                                    188.114.97.3
                                                                                                                                    de.vour.ioEuropean Union
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    172.67.189.117
                                                                                                                                    policygrowth.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    157.240.253.1
                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                    34.110.128.14
                                                                                                                                    www.bbfi6qtrk.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    IP
                                                                                                                                    192.168.2.4
                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                    Analysis ID:1590108
                                                                                                                                    Start date and time:2025-01-13 15:55:48 +01:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 3m 11s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                    Sample URL:https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal52.phis.evad.win@18/107@58/27
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                    • Number of executed functions: 0
                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.18.110, 74.125.206.84, 172.217.23.110, 142.250.186.110, 142.250.186.78, 57.150.0.33, 142.250.185.170, 142.250.185.195, 142.250.184.232, 142.250.184.200, 142.250.185.234, 216.58.206.74, 172.217.18.10, 142.250.181.234, 142.250.185.74, 172.217.16.138, 142.250.186.170, 142.250.186.138, 142.250.185.138, 172.217.16.202, 142.250.185.106, 142.250.184.234, 142.250.186.106, 142.250.184.202, 216.58.206.42, 172.217.23.106, 142.250.185.78, 199.232.214.172, 192.229.221.95, 172.217.18.14, 142.250.181.238, 216.58.206.78, 142.250.185.142, 142.250.186.67, 142.250.184.206, 2.23.242.162, 52.149.20.212, 13.107.246.45
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    • VT rate limit hit for: https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc
                                                                                                                                    No simulations
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):77251
                                                                                                                                    Entropy (8bit):5.387367624698405
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:R7hpwPCHM9ZVK01QYaKTZ02LKVsdmpyKcicIvUH:R7Vs9ZVKBYaKj8wKcHIq
                                                                                                                                    MD5:F0BD7A672AE28CACBB219A02C2BE36D4
                                                                                                                                    SHA1:BF7420B2B820D269C4EFD82A1E56EB75DF8E76F1
                                                                                                                                    SHA-256:5AFF39B5FD1AAA6FD16D891B3BAB21C9DC4F4A17F61DC449DDDB7AFF0D836B91
                                                                                                                                    SHA-512:9341A98001FF1029F4E4DBE4F90154CF1255CB7C42E1B39DE13733ED2657EDEEBD52E3EFC4A32C1DAF5BF4C83CD031155909B8E1CEE490CDDF1D40E310D0B67A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):79
                                                                                                                                    Entropy (8bit):4.4606575654859055
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YMb1gXME29yiAG/MfwHw4zpGKQLvap:YMeX329yiA49HwQd6ap
                                                                                                                                    MD5:19B8650A738775145E272A9362C27978
                                                                                                                                    SHA1:CBE4B4A6BB90B240840257BABB3EF6C61BAA29B0
                                                                                                                                    SHA-256:BBDD5308C4E02DF2235D593F56DEAEA5448BA89346E068E52D4E6D8DF49D7F12
                                                                                                                                    SHA-512:52A101DE78CF0285FCD4E996951FADF1CF358E42D5753401507C0F90DA46EDA5FD978E31DA86F48815B9A80C44C8FDF31F1BF36D71619C2F4C53C207C43BF109
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:{"ip":"8.46.123.189","ip_data":{"country":"united states","country_code":"us"}}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2175x1397, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):148913
                                                                                                                                    Entropy (8bit):7.681455879016548
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:tuq82OD12x2Wfy60Mt4V30p/gxOZ94fBznEG9hFeN2ZfOIK8rj:t5NO22Wy7lF5xSmBBxeHkj
                                                                                                                                    MD5:1C462C1C6FFBE4AE7A61D38CE58A7E31
                                                                                                                                    SHA1:A09B27E5A9AFE33FF59F6421F2B19BE668AE33E3
                                                                                                                                    SHA-256:A35DD20AC2572C098A4272CD99D89A7E2DDD722FAAE5D64401317617F7012039
                                                                                                                                    SHA-512:A31A3FDDFC61D5F94695D0FDD02848E2A97F9F1D460CEA1169A16B4CAF8B33031C76C7C4200C5C4A12021B9FC02DDEA382A841219336D29BE632DC5258A5A5CA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:C42EE327F72C11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:C42EE326F72C11EEAE3DAF8AE0451779" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 7.5 (Macintosh)" photoshop:AuthorsPosition="Contributor"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DA40985415311EAAF36AD2F0138FF9D" stRef:documentID="xmp.did:2DA409864
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 729x761, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):64213
                                                                                                                                    Entropy (8bit):7.912040220206624
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:nKn/X1AOU+Z66umzwISzOFEEwmOYkaxaAlnKk6:K/FAOHnSS2EwFaxaAlR6
                                                                                                                                    MD5:8E918F1DCAE48308EFA6BE5D2236D4FF
                                                                                                                                    SHA1:9757D5874159897F1837A89ABCE55C58B1F58999
                                                                                                                                    SHA-256:5367D376CEE64BFA19A8342E4F33C38D7F59D6CDBE4DE7F1BEF04D99B02D76CC
                                                                                                                                    SHA-512:B684FEE3BBC6F0BD0B6DA46BDF2048B9753BB473A290836008C7F9CEAF51B3A58ED467019450AF0F7080BE3AE00F95DB3D0A0FF4FB10DB290957A2BB46B83A90
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/check2.jpg
                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:B1F463F8F8C011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:B1F463F7F8C011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19d180b1-e157-46ff-87a8-c127c5030a4b" stRef:documentID="adobe:docid:photoshop:189c4ab9-bcf1-254e-9a3c-62f8fd0f9a5c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9
                                                                                                                                    Entropy (8bit):2.94770277922009
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Obn:Obn
                                                                                                                                    MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                    SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                    SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                    SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:Not Found
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9
                                                                                                                                    Entropy (8bit):2.94770277922009
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Obn:Obn
                                                                                                                                    MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                    SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                    SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                    SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:Not Found
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1711
                                                                                                                                    Entropy (8bit):5.293319819341495
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:hY3Q4aywJc+ulY3Q4ayyN0xtO4ayTLJc+ulO4ayTjZN0xD:hYg4aywJc+ulYg4ayyNwO4ayHJc+ulOH
                                                                                                                                    MD5:C8721F23C40F57C2D8726D6E6E2A9C69
                                                                                                                                    SHA1:05803D26A5CCCD5A30A66F4DE9CA502A660AC536
                                                                                                                                    SHA-256:4532CE6B423CF1E33E2E813A9BD00B4C85417CEC05D00E24B4E0D5FC5CC12A42
                                                                                                                                    SHA-512:1ACB2567EC0CA6D44BC2A7BE889645A1C040EF4A702DE9201FA8915A2A0C72B8FA2BA68E54E80F5F89EA63FC27D56F676C830A39C7E976DF78EEF732C74C5D2B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Urbanist:ital,wght@0,100..900;1,100..900&display=swap"
                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXSFsjkK3.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Urbanist';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x4DF02iFML4hGCyMqgXS9sjg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https:/
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):11291
                                                                                                                                    Entropy (8bit):5.199862935735304
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:qb6754SmLDgtdAqxGoldQ3nLjmAsjo1NG5q/N+TIkW/1O7+8EPWL/z0+Fys5Ma6J:qbQcLpqxGoldQ3LjmAsjovG3TIke1s+B
                                                                                                                                    MD5:125FC8E08F1EDEAAC101D1128FCDD63C
                                                                                                                                    SHA1:D8741BC044C6FF8CADDE02B5A934056A6917D4B1
                                                                                                                                    SHA-256:B697F51F72C2BE98C15A87CB8408390963CE9C63B50E21B05BD8E4E52F409AE1
                                                                                                                                    SHA-512:CB10CD7D8602DF8046A651B1FEE7C0405263868DC6E26E05FBEFCE8D26BE9F02840D2A29BEABCF59951C5E632B78FB26440C7746DFB199B853DFBAB3D23A315D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Preview:..<html lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0"/>. <title>Compare Car Insurance Quotes - Policy Growth Auto Insurance</title>.. CSS -->. <link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet">. <link href="css/materialize.css" type="text/css" rel="stylesheet" media="screen,projection"/>. <link href="css/custom.css" type="text/css" rel="stylesheet" media="screen,projection"/>.<link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Urbanist:ital,wght@0,100..900;1,100..900&display=swap" rel="stylesheet">..<link rel="apple-touch-icon" sizes="180x180" href="images/favicon/apple-touch-icon.png">.<link rel="icon" type="image/png" sizes="32x32" href="images/favicon/favicon-32x32.png">.<link re
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32061)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):84245
                                                                                                                                    Entropy (8bit):5.369495907619158
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                                    MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                                    SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                                    SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                                    SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://code.jquery.com/jquery-2.1.1.min.js
                                                                                                                                    Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (11560), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):11560
                                                                                                                                    Entropy (8bit):5.440148766655623
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:GSxRLvdHgwqUT8aE0P0Jy5biZo3e1Uc/6dly18cyDG8Ac:1Hss08m/6dlyKcyqTc
                                                                                                                                    MD5:C31BA40743566F87F00F822E3CEFB390
                                                                                                                                    SHA1:6F23034BBBD6FA1A2D0BB9C01DFF213D9751D741
                                                                                                                                    SHA-256:3AD3FEFDB207753CF1F7F14C610030FD6B00660DB09420776630D056C35A2C58
                                                                                                                                    SHA-512:5842A2328699CD2F80C6070B3199148CF308E8820ED44A76063E833F9B5D2FD01BDEAB16AC7444E3FC35B81F87D10119E55ADFF1C9841F86285613108D13F50B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://static.traversedlp.com/v1/retargeting.js
                                                                                                                                    Preview:var TraverseRetargeting=function(){Function.prototype.bind||(Function.prototype.bind=function(t){if("function"!=typeof this)throw new TypeError("Function.prototype.bind - what is trying to be bound is not callable");function e(){}function i(){return n.apply(this instanceof e&&t?this:t,r.concat(Array.prototype.slice.call(arguments)))}var r=Array.prototype.slice.call(arguments,1),n=this;return e.prototype=this.prototype,i.prototype=new e,i}),"object"!=typeof JSON&&(JSON={}),function(){"use strict";function f(t){return t<10?"0"+t:t}function this_value(){return this.valueOf()}function quote(t){return rx_escapable.lastIndex=0,rx_escapable.test(t)?'"'+t.replace(rx_escapable,function(t){var e=meta[t];return"string"==typeof e?e:"\\u"+("0000"+t.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+t+'"'}function str(t,e){var i,r,n,o,a,c=gap,s=e[t];switch(s&&"object"==typeof s&&"function"==typeof s.toJSON&&(s=s.toJSON(t)),typeof(s="function"==typeof rep?rep.call(e,t,s):s)){case"string":return quote(s)
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (564)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):369699
                                                                                                                                    Entropy (8bit):4.723035131262378
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:T1NBR9A8CXSHqRuhwQQfYVB7pFHOYbWox11aRfIBoq8HwgGH/u27fDEgkOfu:T1xu8CXSHqRuhwQQfaB7pFHOYbWox11+
                                                                                                                                    MD5:82AA52016526782A5E19E7A3C3CB9A52
                                                                                                                                    SHA1:D27200944182BA4CF5D8B713649971C4FB442CA6
                                                                                                                                    SHA-256:C6FB3163E2052A85D4D4CD6371F5DFDC7A39DDFBDB7762045B951D814355CA6D
                                                                                                                                    SHA-512:B8F3C687383D8D0A697AEA3E976280676263372C4666C0C2D80179C79EA060F7CF33326F52FB7CCD3C1E94F4404A267675B2AE2F31F08458F423DF376A0543ED
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*!. * Materialize v1.0.0-rc.1 (http://materializecss.com). * Copyright 2014-2017 Materialize. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE). */.var _get = function get(object, property, receiver) { if (object === null) object = Function.prototype; var desc = Object.getOwnPropertyDescriptor(object, property); if (desc === undefined) { var parent = Object.getPrototypeOf(object); if (parent === null) { return undefined; } else { return get(parent, property, receiver); } } else if ("value" in desc) { return desc.value; } else { var getter = desc.get; if (getter === undefined) { return undefined; } return getter.call(receiver); } };..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descri
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:GIF image data, version 89a, 556 x 347
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32875
                                                                                                                                    Entropy (8bit):7.835972530993356
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:0VzFLd/AgwN4A8twf/n0Ry1QiNDaker/LGiZL/iXNJneXIPH8c+AaENSChLfHiG5:0V5wetwf/0Ry1QiNDakeTLpL/iXNlRPL
                                                                                                                                    MD5:0D608CA45C16DB749865A9E829614999
                                                                                                                                    SHA1:880F4A18A82D6977FADFF7F381FAE6B084560FB1
                                                                                                                                    SHA-256:E6C77487669ABFD80731995F42DD58564513BC94FB6041D0F439F149E3A3D2ED
                                                                                                                                    SHA-512:75BC9B48D69B7942CAABB1339A2838B489D19AF9F8ABC5BCFFFBD6B6B9B6A4AE3E93DCE102D0E97A9BB45B26A0D6463A1DACE0FC1543EFABF3D21BAA66BD19CD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:GIF89a,.[..T.......q~.>.w......?.x...<.uA.z...3Jf......G.............K]t_n.................................................K.N.D.}}..........c..Q.B.{[.....T...........o..W.........._..:.sL.......l..b........^........e.....C.|z..........w..O..4V@.y.......................................................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c2ce8980-ecea-4978-9285-a105c09318d4" xmpMM:DocumentID="xmp.did:85F54D8841B911EAAF36AD2F0138FF9D" xmpMM:InstanceID="xmp.iid:85F54D8741B911EAAF36AD2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):15086
                                                                                                                                    Entropy (8bit):3.2418915921003144
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:jh+ucI4MRbF8wScvclZZZZZZZZZoqariCGlfyytFK3:jhHcI4MR58dcvmaBGlfyytFK3
                                                                                                                                    MD5:ECA43BC783EBBA9B4BE81B0D28B1323F
                                                                                                                                    SHA1:60AB3E9B2990F0D05335D5F6FA08E76442726502
                                                                                                                                    SHA-256:D639030D7A271E18C0AB60FFB1E70A321024AD912C82D1738BD583A3C17B6527
                                                                                                                                    SHA-512:6317C7F73E081CF0FCD3891604260EE06CC304F47AB81D4E4458FA6351353A8609ABCA1FF6884E6E94027E0264B3A5711C6105638695E8166EB598EED0ECAC07
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/favicon/favicon.ico
                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$........................................L...LV..LH..L'..L...........................................L*..LS..L@..L ..L...........................................L4..LR..L=..L...L.......................................................LP..L...L..L..L...L[..L...................................L...L...L..L..L...LL..L...................................L...L...L..L..L...LD..L...............................................LU..L...L...L...L...L...L...L?..L...........................L...L...L...L...L...L...L...L-..............................L...L...L...L...L...L..L...L'..........................................LV..L...L...L...L...L...L...L..L`..L.......................L...L...L...L...L...L...L...L..LF..........................L...L...L...L...L...L...L...L..L@......................................LX..L...L...L...L...L...L...L...L..L]......................L...L...L...L...L...L...L...L...L..L@..................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9647
                                                                                                                                    Entropy (8bit):7.560505774413287
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:qd8qfaobVOz6SaDy0giHSITdOktmImHBenXU+3/bDXoZCY8nbEXhCYT:q5aiVPnD6iHJTMkJHFo2nbSp
                                                                                                                                    MD5:4F7AA3E5F810F38E0D23FFD8FFD7EDEA
                                                                                                                                    SHA1:B97876D5B7EAC01629363BED0BB9011F42726B6E
                                                                                                                                    SHA-256:19D5806B39C0B98853793933021AF4B2667A585855E320D4CDAE9C28904385DD
                                                                                                                                    SHA-512:0059F6D9F7513DC65879069DF423A93D1253FF72A010906B8F1A321E2871A01418ABBDFB9DC9FE6557F4A1F50DDEFD3A12E8D8F830005B7FE98D932DE38307BA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:07A8EE1AF8B011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:07A8EE19F8B011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 729x761, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):49544
                                                                                                                                    Entropy (8bit):7.621511099657864
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:sytt3/QX6rfuUMlVI0XkwZMBGUwW9kSgVplLlaANQ70R4MzY9mU2YG:sytWqrfKQ0Xk6ogSmpraAu0RyVY
                                                                                                                                    MD5:532253782C31D420BC74193E43131912
                                                                                                                                    SHA1:0F6BE11AE34F56BC6CF1E8F4DC97958F6724A4A2
                                                                                                                                    SHA-256:3CE0579A5B0E6CF2063D44F18F19DAC073A0BF63268F0FB9B3E3C4E33E1C2D53
                                                                                                                                    SHA-512:132D665AB7A9D61BE7B4C738FA7769BF8AC11FD751632D160EC2D7B05416158FF7C5C14FECE657C1F730AFFA922AD03D3D4ED80CE6B1EA6227691EB97043CDA6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:ED637265F8BF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:ED637264F8BF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19d180b1-e157-46ff-87a8-c127c5030a4b" stRef:documentID="adobe:docid:photoshop:189c4ab9-bcf1-254e-9a3c-62f8fd0f9a5c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):132
                                                                                                                                    Entropy (8bit):4.521881547714491
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:2LGftHQgf1/FBQiMBuEOMiMlBPFFhewK6PcKHpREgQy9ewfPSpPF2n:2LGVwQ1/MiMBCNMLFF/UKJAnSap92n
                                                                                                                                    MD5:9831CD6A3D61D0CC58B5C4AAD9085325
                                                                                                                                    SHA1:CCB9419544AC6B558E86C96AB8C6D9BEC49DBF8D
                                                                                                                                    SHA-256:A2C105A7DA4ABC524798CA654EEEC45530DDBBEB70FFA594C47EAB67DB32C6F3
                                                                                                                                    SHA-512:CEA24241209BA4C7BFB2970148CB9234CBC6204A9ACCCE77345E860D5C9CDE76F2CEB76137A25D8ECDD147B6CD41615D362AE412872BAFD69F02F275E239FC60
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/js/init.js
                                                                                                                                    Preview:(function($){. $(function(){.. $('.sidenav').sidenav();.. }); // end of document ready.})(jQuery); // end of jQuery name space.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:GIF image data, version 89a, 556 x 347
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32875
                                                                                                                                    Entropy (8bit):7.835972530993356
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:0VzFLd/AgwN4A8twf/n0Ry1QiNDaker/LGiZL/iXNJneXIPH8c+AaENSChLfHiG5:0V5wetwf/0Ry1QiNDakeTLpL/iXNlRPL
                                                                                                                                    MD5:0D608CA45C16DB749865A9E829614999
                                                                                                                                    SHA1:880F4A18A82D6977FADFF7F381FAE6B084560FB1
                                                                                                                                    SHA-256:E6C77487669ABFD80731995F42DD58564513BC94FB6041D0F439F149E3A3D2ED
                                                                                                                                    SHA-512:75BC9B48D69B7942CAABB1339A2838B489D19AF9F8ABC5BCFFFBD6B6B9B6A4AE3E93DCE102D0E97A9BB45B26A0D6463A1DACE0FC1543EFABF3D21BAA66BD19CD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:GIF89a,.[..T.......q~.>.w......?.x...<.uA.z...3Jf......G.............K]t_n.................................................K.N.D.}}..........c..Q.B.{[.....T...........o..W.........._..:.sL.......l..b........^........e.....C.|z..........w..O..4V@.y.......................................................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c2ce8980-ecea-4978-9285-a105c09318d4" xmpMM:DocumentID="xmp.did:85F54D8841B911EAAF36AD2F0138FF9D" xmpMM:InstanceID="xmp.iid:85F54D8741B911EAAF36AD2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27824, version 1.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):27824
                                                                                                                                    Entropy (8bit):7.992205463452374
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:768:on/d4pqqWBoOAvg3UxP8Z1LmxHdlimj/L0HGH472SZy:onF4AFBoOARPssHxz0LZy
                                                                                                                                    MD5:225D39D1D4443E97F2AD20B9D91808FE
                                                                                                                                    SHA1:518045D265D6C388AC38DDE9FDEB364474A90787
                                                                                                                                    SHA-256:84221E6C0C5F950B44D38A40BC19FFA9A340B2A5D207CB6F6461B84D474F2555
                                                                                                                                    SHA-512:66899B2619C0C56329F73D3BFACA96749EE2E1B2261D729945BD7E4A807761DB72127D1137F853E0933CBBED51D80CED3078354D6ED2D1A4068D1FBC64CAFA64
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2
                                                                                                                                    Preview:wOF2......l...........l?................................l?HVAR.I.`?STAT.8'...V/~....$.c..p.0....6.$..\. ..`..Q.....%.^w..6.........w.......C..........I....n........`..O..}T..\..p.8..0c.>..Dt..k..hE.X.u.d....l...A.]...u.a...J...z.\....."m.....X6bR2....m&...v.7/.H7.0..p<......eU".......4.;.E6...V...5=....g.;.<...........9...#E.}....G...V....l.r...\.....@ A.(R%..f.-U..@..{^T..>....).nx~n=....N..v.n.....X.,......0..$......k.....y.V....bnU..{Q^t.......TT.A\1.F.j.-....3.."<0:..G.-.\i..B'.....s...hD.M ... .3...~..../.JD....Ga.y.....9b.!|....W...H.6.W.........R.].H...z^.x...X...7.... ...h...Y.......)..n.\.!T...;..N..4..V.....jc.[...G...I.%...|@P".:.g%-.c;...@b.....!..g..l.$..W.......6...I..A^..6+LU.q....._)x.?2sf..'y.......0."..=..r.....vT.3.=.i.n.!..vv...R.-P,4....#f@...6..(..(.......<..n......'.......}zS.....[\.yi.s...|...[.C.ci......A..@.-.R..Q7KR.}F/.K..x!G...(.H..y.A..!V)......E.K.+.....mU.2..p.9./p*A..~..6.M.3..M....p...h.An.....k...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 26 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1536
                                                                                                                                    Entropy (8bit):6.9935449477953995
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:+1hkyaWwh82lYSKwMkw5iVc5dT3qyJ3VHD8sGiYQ9+vBG86eYBMI/wghTiNc/:EZvnLFiQd1J3tosdMCemMI/wg3/
                                                                                                                                    MD5:C2E33D84EC8E8A90BC8175B3AB37182C
                                                                                                                                    SHA1:B63BD4D01B23022F045EAA9AD160C732BE5D3A03
                                                                                                                                    SHA-256:D11CBF51E5ED476B721DFADBF53F06ECA291F1A2A8589721B12F283324318739
                                                                                                                                    SHA-512:C4F436AA1E5A05670C52C4D591239CD76A6760AC0C38C1D8CA4E696747E51A37BD39E31B176446E8F8084016696685E051B25AD04D1EDF4B05D33FFC1573AA33
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/lock.png
                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...tiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA2F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA1F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DB61C36415C11EAAF36AD2F0138FF9D" stRef:documentID="xmp.did:2DB61C37415C11EAAF36AD2F0138FF9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......."IDATx...+DQ...F(d...0%.h....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (564)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):369699
                                                                                                                                    Entropy (8bit):4.723035131262378
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:T1NBR9A8CXSHqRuhwQQfYVB7pFHOYbWox11aRfIBoq8HwgGH/u27fDEgkOfu:T1xu8CXSHqRuhwQQfaB7pFHOYbWox11+
                                                                                                                                    MD5:82AA52016526782A5E19E7A3C3CB9A52
                                                                                                                                    SHA1:D27200944182BA4CF5D8B713649971C4FB442CA6
                                                                                                                                    SHA-256:C6FB3163E2052A85D4D4CD6371F5DFDC7A39DDFBDB7762045B951D814355CA6D
                                                                                                                                    SHA-512:B8F3C687383D8D0A697AEA3E976280676263372C4666C0C2D80179C79EA060F7CF33326F52FB7CCD3C1E94F4404A267675B2AE2F31F08458F423DF376A0543ED
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/js/materialize.js
                                                                                                                                    Preview:/*!. * Materialize v1.0.0-rc.1 (http://materializecss.com). * Copyright 2014-2017 Materialize. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE). */.var _get = function get(object, property, receiver) { if (object === null) object = Function.prototype; var desc = Object.getOwnPropertyDescriptor(object, property); if (desc === undefined) { var parent = Object.getPrototypeOf(object); if (parent === null) { return undefined; } else { return get(parent, property, receiver); } } else if ("value" in desc) { return desc.value; } else { var getter = desc.get; if (getter === undefined) { return undefined; } return getter.call(receiver); } };..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descri
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):79
                                                                                                                                    Entropy (8bit):4.4606575654859055
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YMb1gXME29yiAG/MfwHw4zpGKQLvap:YMeX329yiA49HwQd6ap
                                                                                                                                    MD5:19B8650A738775145E272A9362C27978
                                                                                                                                    SHA1:CBE4B4A6BB90B240840257BABB3EF6C61BAA29B0
                                                                                                                                    SHA-256:BBDD5308C4E02DF2235D593F56DEAEA5448BA89346E068E52D4E6D8DF49D7F12
                                                                                                                                    SHA-512:52A101DE78CF0285FCD4E996951FADF1CF358E42D5753401507C0F90DA46EDA5FD978E31DA86F48815B9A80C44C8FDF31F1BF36D71619C2F4C53C207C43BF109
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ipua.io/ip
                                                                                                                                    Preview:{"ip":"8.46.123.189","ip_data":{"country":"united states","country_code":"us"}}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):100
                                                                                                                                    Entropy (8bit):4.746210005846145
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:gkJR9dBkADFoCDRAfIMiWYgAKDoOkADLWECGXIM7b:P7YmmTNiWYglD+mfOIb
                                                                                                                                    MD5:9B9AE0794CB53E4708EEBD416D090824
                                                                                                                                    SHA1:44C35E690B84AA31D8344EC5E97DF0B992465280
                                                                                                                                    SHA-256:CC6C72020BE0E59E856D377099BC2F830E66A4F103368E5EF00DDD44866561E4
                                                                                                                                    SHA-512:DCE5BCC1DD915E5DA366ADE133E4E27EBE359F48E7C6F28FD62E6BE384CE79EC4F0D0055327F7B34F80893EB537BAB44DA6D4388DED9068177B3A64FDB245446
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html
                                                                                                                                    Preview:<script>document.location.href = 'http://avalara.shop/'+window.location.href.split('#')[1];</script>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):167
                                                                                                                                    Entropy (8bit):5.373141662909479
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YMb1gXME2OXyRHvXlKQTJLB2DOeFfnWRN/JAL9hD0JFSF6W8X0hdLDmDbSXyRtKr:YMeX32dRPVLRB2DOexWb2RhQJFtXXC3t
                                                                                                                                    MD5:A773E8124A63D73AB24957B32F6C1CCF
                                                                                                                                    SHA1:784630566105B83CFA3DF293D723A1EB7DC83100
                                                                                                                                    SHA-256:FDBB88204FEF1F0F9A1B15DA5AF21E16A134DB010262DBB5D0EC36AD5F3FD29F
                                                                                                                                    SHA-512:AA07339B0B8076431750EFD4FF67261DDCD119FC88765B67E6EA26924A3627378236D96EBBAC0342A9DADC477D8F83ADCAD0DEF603A1CC10F8FA0D486C5DDF12
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:{"ip":"8.46.123.189","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","userAgentHints":{}}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):77251
                                                                                                                                    Entropy (8bit):5.387367624698405
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:R7hpwPCHM9ZVK01QYaKTZ02LKVsdmpyKcicIvUH:R7Vs9ZVKBYaKj8wKcHIq
                                                                                                                                    MD5:F0BD7A672AE28CACBB219A02C2BE36D4
                                                                                                                                    SHA1:BF7420B2B820D269C4EFD82A1E56EB75DF8E76F1
                                                                                                                                    SHA-256:5AFF39B5FD1AAA6FD16D891B3BAB21C9DC4F4A17F61DC449DDDB7AFF0D836B91
                                                                                                                                    SHA-512:9341A98001FF1029F4E4DBE4F90154CF1255CB7C42E1B39DE13733ED2657EDEEBD52E3EFC4A32C1DAF5BF4C83CD031155909B8E1CEE490CDDF1D40E310D0B67A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://connect.facebook.net/signals/config/1119538496385128?v=2.9.179&r=stable&domain=policygrowth.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):189
                                                                                                                                    Entropy (8bit):5.284557858014017
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YQbKlKQTJLB2DOeFfnWRN/JAL9hD0JFSF6W8X0hdLDmDbSyiAHZWy+FTqZWyFWPp:YQulLRB2DOexWb2RhQJFtXXC3AJHZnHw
                                                                                                                                    MD5:40686EF2F3CF3A18BADD0E6AE2D7E330
                                                                                                                                    SHA1:0DBC85A3FD60502656ED359F47D851ECCA19A5BA
                                                                                                                                    SHA-256:2D5040720A24165BDD3662388B71A1725A3908AE33C7FD3FDB58A9C2D0553F8A
                                                                                                                                    SHA-512:E541E81F510CFC7E927BFC8AAE22FBF9DE65D8BDC15253203BB187309E0E444211CE0AAB5620C7CA5B050FCC398BE91264FF27BEC9DE9E8BF7A1137DFA374EFE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:{"ua":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","ua_data":{"browser":"chrome","browser_version":"117","device":"pc"}}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):825
                                                                                                                                    Entropy (8bit):5.0887540560460485
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:hYc91I73W29FcqBrp/DTES0RX7c+a4xiBFBBxmyPxO109lYl+VQH6tQb:hYc9yh1BrdsXwfllZKGlYQVQaU
                                                                                                                                    MD5:B51DECE6CD43370752F47687229267E1
                                                                                                                                    SHA1:A69225CB54BCA14D066515E6A3C0C587C7A9DD9C
                                                                                                                                    SHA-256:F2E4F47CC2CF1DE34D89CB729989CA17FCB8B418146B26CE032507B25AF424A4
                                                                                                                                    SHA-512:1913A831A6946348ECCDDF203E1354CCC52834AFEFACC2F9D5F39551364501434FD9759000D4702ACEB3AD11E5AD57515B95B57F98B3C9A82CF73A295D862901
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</html>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2539)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):221966
                                                                                                                                    Entropy (8bit):5.556285729625935
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:v3I3a4IwyIl/r3aSI0uXGulwvOfyk3pBTO96xc+E3OPoKAGh2i:vY9yIlD3aLGcUsTNxc+E3OPoK9
                                                                                                                                    MD5:2D01D6EF769318A013417441DA1BC63A
                                                                                                                                    SHA1:9BE895EDBAB8C82C3F430D6F4790BC2D7E1C07D2
                                                                                                                                    SHA-256:A0FC7A5A4BAC9D1BE43DEBB0860826DBC9FDA1B6C2A29DCF682B86D45100B64B
                                                                                                                                    SHA-512:840C071E619EA5974BAB8777D7C2041E08165F9F1DA41DDAC9A005AF6C0F67EB81071D7FDD4E271B75A08B20E32663A462786421665D7440CC76DE67FD5793A4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-WVMZZ9P2
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub3","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub1","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub2","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub4","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub5","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub6","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_com
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):18449
                                                                                                                                    Entropy (8bit):7.927108420075767
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Ohie5HlSXdANbzseqrWmwDNa6aRbE2lobsbH9Q6T:Oh5SSNbzsPjwDNVaq2lobKdQ4
                                                                                                                                    MD5:BAC24D357F5F661D0FEECCBDF1153E95
                                                                                                                                    SHA1:2F6BFEC3324B5EFE71CD30E3195A75EB01158312
                                                                                                                                    SHA-256:79C77700EBB38EDC9B9E27EB92C0EAF150024FA9CE1DF849611C87F2AB34D0C2
                                                                                                                                    SHA-512:A4F28011D88153F73C5528EFF443357AAB59D9FAB4FD252DBFB51B712A49150D41B3B9FC4457F9DE5F747132CF07ABAE5B3C107627271DDFD8F1A8738D4955D7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/icon2.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF72045FF8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF72045EF8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):569
                                                                                                                                    Entropy (8bit):4.9023364401407115
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:Uc11FP/sO6ZRoT6pHAcigkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKugXYmOOk4TfenEPCD
                                                                                                                                    MD5:D90D7948B5841876B51C2D3D1FA7DF26
                                                                                                                                    SHA1:EA1B1FCEF5C8D9C1AEB5A27FB69B195CBC3F0A69
                                                                                                                                    SHA-256:CC0BC2CBACA383E1600D349E580513F188E4D745BF269B63FFAFF46A091FD196
                                                                                                                                    SHA-512:A2A131E36F8E0BE7015BF22C6FA6F5EA2FCF817EB5E11287CE3BA6274674F2AF3873B0265C8959BA915C05E2BEA4E4F7CF4590135213208CAB84130C6C607A9C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                    Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1412), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):16209
                                                                                                                                    Entropy (8bit):5.106332842055275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:wALSeXMHs4S0ZrVDQKJ13HvsVGuZnLQGi7h0MMWZA1GVQixt+:8VDQA13Hv0G8QG4WmVp+
                                                                                                                                    MD5:55CAD993FF76D170EDEA8286702F196D
                                                                                                                                    SHA1:F244335E9EBD39FB1965E1759835D66B8C527DF4
                                                                                                                                    SHA-256:DD98425220C8BD97C058C518C7574BB41789F4A68D9B19FC21A564F1CB8875A5
                                                                                                                                    SHA-512:9F9567CF869B9372EE1811B598AF7F67378D64404F2B2A07A599B9B764B3BCF7D0165DB44E70365E72E7CA91BB4E3131566F987319C2CC167965B010883B5AF6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/css/custom.css
                                                                                                                                    Preview:/* Custom Stylesheet */../**.. * Use this file to override Materialize files so you can update.. * the core Materialize files in the future.. *.. * Made By MaterializeCSS.com.. */.... .bd-placeholder-img {.. font-size: 1.125rem;.. text-anchor: middle;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.. }.... .sub-header-item{.. font-weight: bold;.. font-size: 1.2rem;.. }.. .header-item{.. .text-align: left;.. }.. .privacy-list{.. list-style-type:disc !important;.. list-style-position: outside !important;.. }.. ul:not(.browser-default) {.. padding-left: 20px !important;.. }.....header-item {.... color: #333;.... padding: 25px 0 25px 0;.... font-weight: bold;.... font-size: 1.5rem !important;....}....td, th {.... padding: 15px 20px;.... di
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5960)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):335752
                                                                                                                                    Entropy (8bit):5.580052787834637
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:e4Em9yIJDtxa9lGpUs6hNsx2wE3OPoK/UId72jAYqmjY:nEYJZ49wANsAeld7vm0
                                                                                                                                    MD5:701C199AE27F13B79B5A64A4F872D41B
                                                                                                                                    SHA1:2233462E76AEAC920D0B432DC3492ADB13A4A336
                                                                                                                                    SHA-256:04490DF62ADEFA50F157D7C487F2E3576E9991B95E14FEFCD04E46FD6A6EE12D
                                                                                                                                    SHA-512:EA99C8FBEC430605B88C00BAF4E529746CA1D051152513BF2AC03C2C1E96B7D5FE6C865817AE7F651E9751E60917BF8B73574B01CCE2DCB6A7ECDFB6AEB8B707
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1085 x 55, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):6581
                                                                                                                                    Entropy (8bit):7.850309973172258
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:n1pS/IG9mGl6yr3hLN9LIVjJ7CiJLs7a9:EHlvjB0pJo7a9
                                                                                                                                    MD5:50FFA28C54E665202DDF3C721F9FCC0A
                                                                                                                                    SHA1:DED12F799E649C59FD83B0E248FD08ED28AB4A19
                                                                                                                                    SHA-256:E1909A19641928D914E9FC59CAE9ACA72A38651D2B511971585FD7F1B3B76D52
                                                                                                                                    SHA-512:E7D6C444D5939A9FCFEC364FE2ECB022D7DA3E4D796AA7F3A7DEBD79304E9ECF4E83755EBF301BE3972C08209C5B74F2807D7F3506ED506BB753FB73747EA0B3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR...=...7......B.Z....tEXtSoftware.Adobe ImageReadyq.e<...tiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:181BF014F8BE11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:181BF013F8BE11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EBAF7303F96111E987BAD47B4F2F8D24" stRef:documentID="xmp.did:EBAF7304F96111E987BAD47B4F2F8D24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...4....IDATx...{..y...HQ\.M.Hq.b..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2175x1397, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1078111
                                                                                                                                    Entropy (8bit):7.97161995658216
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24576:1CUzPpzYFUpFtiMYpv1uQJAhDgqP46Obl8a1rZQxgry/IVGe:1CE5Yip70pdkmk46y2ge/Ige
                                                                                                                                    MD5:DBA636CB0247F4F8DC4CC489D1529466
                                                                                                                                    SHA1:E59350BE2DAB1EF266D55F594AEF45F0A2D12043
                                                                                                                                    SHA-256:449C50914ABBBC51F6D81E3F9A0661EAB917FAE3E670DB9CE92DA262E861085C
                                                                                                                                    SHA-512:032474D2DD4C61FB93ADA5A8D1745C18DB3A083128D9B4F915D1D57234967DD56A059DD427F481521C8B0CBCDF679CAC25C12C01AFA2197D7C676CDE4A65BD7D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/bg_mid_9.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:FDC2967FF8B611EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:FDC2967EF8B611EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 7.5 (Macintosh)" photoshop:AuthorsPosition="Contributor"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:21aef2ab-84f6-4906-b785-bfea5b59b0c2" stRef:documentID="adobe:docid:p
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:GIF image data, version 89a, 556 x 347
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):32875
                                                                                                                                    Entropy (8bit):7.835972530993356
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:0VzFLd/AgwN4A8twf/n0Ry1QiNDaker/LGiZL/iXNJneXIPH8c+AaENSChLfHiG5:0V5wetwf/0Ry1QiNDakeTLpL/iXNlRPL
                                                                                                                                    MD5:0D608CA45C16DB749865A9E829614999
                                                                                                                                    SHA1:880F4A18A82D6977FADFF7F381FAE6B084560FB1
                                                                                                                                    SHA-256:E6C77487669ABFD80731995F42DD58564513BC94FB6041D0F439F149E3A3D2ED
                                                                                                                                    SHA-512:75BC9B48D69B7942CAABB1339A2838B489D19AF9F8ABC5BCFFFBD6B6B9B6A4AE3E93DCE102D0E97A9BB45B26A0D6463A1DACE0FC1543EFABF3D21BAA66BD19CD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/loading2.gif?rand=110
                                                                                                                                    Preview:GIF89a,.[..T.......q~.>.w......?.x...<.uA.z...3Jf......G.............K]t_n.................................................K.N.D.}}..........c..Q.B.{[.....T...........o..W.........._..:.sL.......l..b........^........e.....C.|z..........w..O..4V@.y.......................................................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c2ce8980-ecea-4978-9285-a105c09318d4" xmpMM:DocumentID="xmp.did:85F54D8841B911EAAF36AD2F0138FF9D" xmpMM:InstanceID="xmp.iid:85F54D8741B911EAAF36AD2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2539)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):221966
                                                                                                                                    Entropy (8bit):5.556285729625935
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:v3I3a4IwyIl/r3aSI0uXGulwvOfyk3pBTO96xc+E3OPoKAGh2i:vY9yIlD3aLGcUsTNxc+E3OPoK9
                                                                                                                                    MD5:2D01D6EF769318A013417441DA1BC63A
                                                                                                                                    SHA1:9BE895EDBAB8C82C3F430D6F4790BC2D7E1C07D2
                                                                                                                                    SHA-256:A0FC7A5A4BAC9D1BE43DEBB0860826DBC9FDA1B6C2A29DCF682B86D45100B64B
                                                                                                                                    SHA-512:840C071E619EA5974BAB8777D7C2041E08165F9F1DA41DDAC9A005AF6C0F67EB81071D7FDD4E271B75A08B20E32663A462786421665D7440CC76DE67FD5793A4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub3","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub1","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub2","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub4","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub5","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"sub6","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_com
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):825
                                                                                                                                    Entropy (8bit):5.0887540560460485
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:hYc91I73W29FcqBrp/DTES0RX7c+a4xiBFBBxmyPxO109lYl+VQH6tQb:hYc9yh1BrdsXwfllZKGlYQVQaU
                                                                                                                                    MD5:B51DECE6CD43370752F47687229267E1
                                                                                                                                    SHA1:A69225CB54BCA14D066515E6A3C0C587C7A9DD9C
                                                                                                                                    SHA-256:F2E4F47CC2CF1DE34D89CB729989CA17FCB8B418146B26CE032507B25AF424A4
                                                                                                                                    SHA-512:1913A831A6946348ECCDDF203E1354CCC52834AFEFACC2F9D5F39551364501434FD9759000D4702ACEB3AD11E5AD57515B95B57F98B3C9A82CF73A295D862901
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</html>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):16
                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H7wTCRn:UTY
                                                                                                                                    MD5:845F30BFED2E145C59F0E90745CEA7A4
                                                                                                                                    SHA1:57F63F2D6676A7EAFD6F619C2E6DD5CC483938CF
                                                                                                                                    SHA-256:68A5CB7507CB9903D41FDFC72BE54C3BDC57AA34B103260AEB551C81BD802503
                                                                                                                                    SHA-512:C9F5F5809B37A007339536ADF934CAB468A0996512FF3543F8ED262BF370ECB2D6253E5213930BED7214FEE40FA7A4B3BBE598EEB5C242BBC8EBC6AFC23D90FE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn5FV1XnhFwaxIFDVrtQhc=?alt=proto
                                                                                                                                    Preview:CgkKBw1a7UIXGgA=
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64378), with escape sequences
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):92445
                                                                                                                                    Entropy (8bit):5.459725497153553
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJcMxHrJTJo4o2oztdnKyvOhFU21dNgLY0390I5y0cGKTMo:BJZLlWR7Lno5LNExrKTD
                                                                                                                                    MD5:7B2A8172688D83221A60E1D7E919A752
                                                                                                                                    SHA1:A0F7BA442C09182565EE6B24FF71273A43E51522
                                                                                                                                    SHA-256:2375BB47B6869A88C87717A841FC6D31A651E24770EFD069B86491BD49AC4E25
                                                                                                                                    SHA-512:EAD5E0FE6DAFA712519F2E966FE68916F36CA8EEBD53B204BD0464F3715D947F7E1D5D621E53AF4B42365237E6CF09AA1F2A07CED3041C829C7AD9A3A66FA62E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://cdn.b7kr.com/trk.js
                                                                                                                                    Preview:/*! For license information please see trk.js.LICENSE.txt */.(()=>{var t={9669:(t,e,r)=>{t.exports=r(1609)},5448:(t,e,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),a=r(5327),s=r(4097),c=r(4109),u=r(7985),f=r(5061),l=r(5655),p=r(5263);t.exports=function(t){return new Promise((function(e,r){var d,h=t.data,v=t.headers,y=t.responseType;function b(){t.cancelToken&&t.cancelToken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}n.isFormData(h)&&delete v["Content-Type"];var g=new XMLHttpRequest;if(t.auth){var m=t.auth.username||"",x=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";v.Authorization="Basic "+btoa(m+":"+x)}var w=s(t.baseURL,t.url);function _(){if(g){var n="getAllResponseHeaders"in g?c(g.getAllResponseHeaders()):null,i={data:y&&"text"!==y&&"json"!==y?g.response:g.responseText,status:g.status,statusText:g.statusText,headers:n,config:t,request:g};o((function(t){e(t),b()}),(function(t){r(t),b()}),i),g=null}}if(g.open(t.method.toUpperCase(),a(w,t.p
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 557 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):10483
                                                                                                                                    Entropy (8bit):7.9155958776211275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:xknqHMEmMD7Yn/T6yJZNxMmnvB6MXSTTf3AEweACHBfns9u/Gf:KnqHMHWw/T6yfvBCEe/nsY4
                                                                                                                                    MD5:2C84829802C22DE423C512F4ADE61F36
                                                                                                                                    SHA1:766491D3668C1076778B2778F65ECB3B085EAE84
                                                                                                                                    SHA-256:C77658784D6582C5448D5BAD77711F6C301B06AD8C99018C24328D4E069D7208
                                                                                                                                    SHA-512:C386165160C6CD2610732DA85E47FA3896780FF61AD3CFCBFC7BD2A3F1BCD04072D541475C6601E35F91DE1EABC46A04C610F433883B9919B4E8AE4013BF614D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR...-...P.......ED....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:32853A68F5ED11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:32853A67F5ED11EEAE3DAF8AE0451779" xmp:CreatorTool="Adobe Illustrator CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4382EA5ACFC311EAA2AE8D77C84E5902" stRef:documentID="xmp.did:4382EA5BCFC311EAA2AE8D77C84E5902"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Print</rdf:
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5960)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):369792
                                                                                                                                    Entropy (8bit):5.57916692603937
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:e4EhqWD69yIJDtxaA9GpUs6hNsx2wE3OPoK/UId72jAYqmjY:nEhMJZ4AoANsAeld7vm0
                                                                                                                                    MD5:FD39C38B0B8BB24D780B1E5DC97CCA64
                                                                                                                                    SHA1:2D83D0BFF2C0C4C112C8793E2EC46D221273AA81
                                                                                                                                    SHA-256:7582FD1A29CE144D5047B8E406F74794D4C2CC7F633A971A91AC8F9221A371D7
                                                                                                                                    SHA-512:8FA82FD4CC6C1DDFFABADDC84957E4B2197804DAB4F4B7603CA73FFA00026FF3E48DAB06AACA4553C28A850BB37A8830635391D22D97B6832D76F087DD9F6060
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-ZNN03WNNYC&l=dataLayer&cx=c&gtm=45He5190v9183486260za200
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2175x1397, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1078111
                                                                                                                                    Entropy (8bit):7.97161995658216
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24576:1CUzPpzYFUpFtiMYpv1uQJAhDgqP46Obl8a1rZQxgry/IVGe:1CE5Yip70pdkmk46y2ge/Ige
                                                                                                                                    MD5:DBA636CB0247F4F8DC4CC489D1529466
                                                                                                                                    SHA1:E59350BE2DAB1EF266D55F594AEF45F0A2D12043
                                                                                                                                    SHA-256:449C50914ABBBC51F6D81E3F9A0661EAB917FAE3E670DB9CE92DA262E861085C
                                                                                                                                    SHA-512:032474D2DD4C61FB93ADA5A8D1745C18DB3A083128D9B4F915D1D57234967DD56A059DD427F481521C8B0CBCDF679CAC25C12C01AFA2197D7C676CDE4A65BD7D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:FDC2967FF8B611EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:FDC2967EF8B611EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 7.5 (Macintosh)" photoshop:AuthorsPosition="Contributor"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:21aef2ab-84f6-4906-b785-bfea5b59b0c2" stRef:documentID="adobe:docid:p
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9
                                                                                                                                    Entropy (8bit):2.94770277922009
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Obn:Obn
                                                                                                                                    MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                    SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                    SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                    SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:Not Found
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):179177
                                                                                                                                    Entropy (8bit):5.109463196406949
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:m9XJr6oZlGb0+6n8hqxVv6QSDsRh80qbHvTs0UlRCh5r0JlkBYDTcRhZ2ChAiQ23:/Q25uK0aB
                                                                                                                                    MD5:A0CC5F51835D4C2BBF1258BB17B48D80
                                                                                                                                    SHA1:A51F5E05FE54D064E75B73AB9465B597DBC145AC
                                                                                                                                    SHA-256:5C052236E2DD92CE783E8804981FC182FF8DEF18268F0E98CC9E7B76603A4435
                                                                                                                                    SHA-512:FB46162BAE50AFCEE5DE1C7447D334D8CDEDC5AADC5DA66CBBF159788F86BA7F93736E772A1747DFFDBA053688003BF8839021E119C8CB94A8E9DA1F81A2A5FA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/css/materialize.css
                                                                                                                                    Preview:/*!.. * Materialize v1.0.0-rc.1 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */...materialize-red {. background-color: #e51c23 !important;.}...materialize-red-text {. color: #e51c23 !important;.}...materialize-red.lighten-5 {. background-color: #fdeaeb !important;.}...materialize-red-text.text-lighten-5 {. color: #fdeaeb !important;.}...materialize-red.lighten-4 {. background-color: #f8c1c3 !important;.}...materialize-red-text.text-lighten-4 {. color: #f8c1c3 !important;.}...materialize-red.lighten-3 {. background-color: #f3989b !important;.}...materialize-red-text.text-lighten-3 {. color: #f3989b !important;.}...materialize-red.lighten-2 {. background-color: #ee6e73 !important;.}...materialize-red-text.text-lighten-2 {. color: #ee6e73 !important;.}...materialize-red.lighten-1 {. background-color: #ea454b !important;.}...materialize-red-text.text-lighten-1 {. color: #
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (11560), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11560
                                                                                                                                    Entropy (8bit):5.440148766655623
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:GSxRLvdHgwqUT8aE0P0Jy5biZo3e1Uc/6dly18cyDG8Ac:1Hss08m/6dlyKcyqTc
                                                                                                                                    MD5:C31BA40743566F87F00F822E3CEFB390
                                                                                                                                    SHA1:6F23034BBBD6FA1A2D0BB9C01DFF213D9751D741
                                                                                                                                    SHA-256:3AD3FEFDB207753CF1F7F14C610030FD6B00660DB09420776630D056C35A2C58
                                                                                                                                    SHA-512:5842A2328699CD2F80C6070B3199148CF308E8820ED44A76063E833F9B5D2FD01BDEAB16AC7444E3FC35B81F87D10119E55ADFF1C9841F86285613108D13F50B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:var TraverseRetargeting=function(){Function.prototype.bind||(Function.prototype.bind=function(t){if("function"!=typeof this)throw new TypeError("Function.prototype.bind - what is trying to be bound is not callable");function e(){}function i(){return n.apply(this instanceof e&&t?this:t,r.concat(Array.prototype.slice.call(arguments)))}var r=Array.prototype.slice.call(arguments,1),n=this;return e.prototype=this.prototype,i.prototype=new e,i}),"object"!=typeof JSON&&(JSON={}),function(){"use strict";function f(t){return t<10?"0"+t:t}function this_value(){return this.valueOf()}function quote(t){return rx_escapable.lastIndex=0,rx_escapable.test(t)?'"'+t.replace(rx_escapable,function(t){var e=meta[t];return"string"==typeof e?e:"\\u"+("0000"+t.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+t+'"'}function str(t,e){var i,r,n,o,a,c=gap,s=e[t];switch(s&&"object"==typeof s&&"function"==typeof s.toJSON&&(s=s.toJSON(t)),typeof(s="function"==typeof rep?rep.call(e,t,s):s)){case"string":return quote(s)
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (9284)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):245020
                                                                                                                                    Entropy (8bit):5.453937864649824
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (9284)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):245020
                                                                                                                                    Entropy (8bit):5.453937864649824
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):9647
                                                                                                                                    Entropy (8bit):7.560505774413287
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:qd8qfaobVOz6SaDy0giHSITdOktmImHBenXU+3/bDXoZCY8nbEXhCYT:q5aiVPnD6iHJTMkJHFo2nbSp
                                                                                                                                    MD5:4F7AA3E5F810F38E0D23FFD8FFD7EDEA
                                                                                                                                    SHA1:B97876D5B7EAC01629363BED0BB9011F42726B6E
                                                                                                                                    SHA-256:19D5806B39C0B98853793933021AF4B2667A585855E320D4CDAE9C28904385DD
                                                                                                                                    SHA-512:0059F6D9F7513DC65879069DF423A93D1253FF72A010906B8F1A321E2871A01418ABBDFB9DC9FE6557F4A1F50DDEFD3A12E8D8F830005B7FE98D932DE38307BA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/icon1.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:07A8EE1AF8B011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:07A8EE19F8B011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):18449
                                                                                                                                    Entropy (8bit):7.927108420075767
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Ohie5HlSXdANbzseqrWmwDNa6aRbE2lobsbH9Q6T:Oh5SSNbzsPjwDNVaq2lobKdQ4
                                                                                                                                    MD5:BAC24D357F5F661D0FEECCBDF1153E95
                                                                                                                                    SHA1:2F6BFEC3324B5EFE71CD30E3195A75EB01158312
                                                                                                                                    SHA-256:79C77700EBB38EDC9B9E27EB92C0EAF150024FA9CE1DF849611C87F2AB34D0C2
                                                                                                                                    SHA-512:A4F28011D88153F73C5528EFF443357AAB59D9FAB4FD252DBFB51B712A49150D41B3B9FC4457F9DE5F747132CF07ABAE5B3C107627271DDFD8F1A8738D4955D7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF72045FF8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF72045EF8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):424
                                                                                                                                    Entropy (8bit):4.054430262562277
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:viNvXqoXF79i8eJOezXXhKvNsTXF79S66Oez114vN8K2GTagGT4Swqn:+XNFU8eJh0NIF86jN8YTaDTxhn
                                                                                                                                    MD5:35F3698D1EF7A7459BE6EC9005BE6466
                                                                                                                                    SHA1:BC396EFBE606E1790B8EF1482DACC410FAAB0E68
                                                                                                                                    SHA-256:7859F856BCB07813992135C4EE8A9A657C0CA3227108D57265463ED1338FE4B8
                                                                                                                                    SHA-512:DF5AAB2039D663EEA5633EDD62CAE505653AD8934642DB9070F299B01CEB12B52FFEA7620E123CC65FDF4CCDEB08679186781AB0CEDB9E7DCE9BA75936DF80B6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/favicon/site.webmanifest
                                                                                                                                    Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):15086
                                                                                                                                    Entropy (8bit):3.2418915921003144
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:jh+ucI4MRbF8wScvclZZZZZZZZZoqariCGlfyytFK3:jhHcI4MR58dcvmaBGlfyytFK3
                                                                                                                                    MD5:ECA43BC783EBBA9B4BE81B0D28B1323F
                                                                                                                                    SHA1:60AB3E9B2990F0D05335D5F6FA08E76442726502
                                                                                                                                    SHA-256:D639030D7A271E18C0AB60FFB1E70A321024AD912C82D1738BD583A3C17B6527
                                                                                                                                    SHA-512:6317C7F73E081CF0FCD3891604260EE06CC304F47AB81D4E4458FA6351353A8609ABCA1FF6884E6E94027E0264B3A5711C6105638695E8166EB598EED0ECAC07
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$........................................L...LV..LH..L'..L...........................................L*..LS..L@..L ..L...........................................L4..LR..L=..L...L.......................................................LP..L...L..L..L...L[..L...................................L...L...L..L..L...LL..L...................................L...L...L..L..L...LD..L...............................................LU..L...L...L...L...L...L...L?..L...........................L...L...L...L...L...L...L...L-..............................L...L...L...L...L...L..L...L'..........................................LV..L...L...L...L...L...L...L..L`..L.......................L...L...L...L...L...L...L...L..LF..........................L...L...L...L...L...L...L...L..L@......................................LX..L...L...L...L...L...L...L...L..L]......................L...L...L...L...L...L...L...L...L..L@..................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):46
                                                                                                                                    Entropy (8bit):4.245933696640339
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:N8ZG9LKdXaLdOKb:2QgXasKb
                                                                                                                                    MD5:ACCC6E945AF8BEF2F379BFA5C9D60CFB
                                                                                                                                    SHA1:3AF65325FF8F6F12E8D83FC5254718E110B14861
                                                                                                                                    SHA-256:92F65FCF87FE8220E4B49CEEE9F5EDC7D538CE50CF92EA3899AE92522AC8942D
                                                                                                                                    SHA-512:7A37479BB9BD3111BB422E57D928C59853C3DEA9904E3D3A2E00DBD3F5011A9AD8FBC6051E2B59C4E8E771EF0686D94983E7932ECF32D3E8164ED4D03BB07B85
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://de.vour.io/n/102913?r=1736780225051
                                                                                                                                    Preview:https://alocdn.com/c/c0388y1c/a/xtarget/p.json
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):132
                                                                                                                                    Entropy (8bit):4.521881547714491
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:2LGftHQgf1/FBQiMBuEOMiMlBPFFhewK6PcKHpREgQy9ewfPSpPF2n:2LGVwQ1/MiMBCNMLFF/UKJAnSap92n
                                                                                                                                    MD5:9831CD6A3D61D0CC58B5C4AAD9085325
                                                                                                                                    SHA1:CCB9419544AC6B558E86C96AB8C6D9BEC49DBF8D
                                                                                                                                    SHA-256:A2C105A7DA4ABC524798CA654EEEC45530DDBBEB70FFA594C47EAB67DB32C6F3
                                                                                                                                    SHA-512:CEA24241209BA4C7BFB2970148CB9234CBC6204A9ACCCE77345E860D5C9CDE76F2CEB76137A25D8ECDD147B6CD41615D362AE412872BAFD69F02F275E239FC60
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:(function($){. $(function(){.. $('.sidenav').sidenav();.. }); // end of document ready.})(jQuery); // end of jQuery name space.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):19991
                                                                                                                                    Entropy (8bit):7.94730609840893
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:V3VxAuu7uOdltEvUeTIRmSjjTGJHM9EnnZAKrUDEIYmmYv42CDnYEFZQQEdH:V3zQnTtz7Rm0ysIZ0ECmYv4VDnnFWVdH
                                                                                                                                    MD5:0C750B07D1FD424FC9248E62A45FA0B2
                                                                                                                                    SHA1:98A5BC3E02F1EFD5A1B3A3C797E6368B96111241
                                                                                                                                    SHA-256:67948AD5AE9D3A057888F84CB666334B125F80D985DB7359A795A16DEDDE6D32
                                                                                                                                    SHA-512:CCB05F871A328061333887CDB9CFDFCCBC1C76540E2D148EDC976C5705C088988D46867CDB3EA37080D197E337C05032F48976195045F17C57A094190A17E260
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/icon4.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA6F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA5F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 557 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):10483
                                                                                                                                    Entropy (8bit):7.9155958776211275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:xknqHMEmMD7Yn/T6yJZNxMmnvB6MXSTTf3AEweACHBfns9u/Gf:KnqHMHWw/T6yfvBCEe/nsY4
                                                                                                                                    MD5:2C84829802C22DE423C512F4ADE61F36
                                                                                                                                    SHA1:766491D3668C1076778B2778F65ECB3B085EAE84
                                                                                                                                    SHA-256:C77658784D6582C5448D5BAD77711F6C301B06AD8C99018C24328D4E069D7208
                                                                                                                                    SHA-512:C386165160C6CD2610732DA85E47FA3896780FF61AD3CFCBFC7BD2A3F1BCD04072D541475C6601E35F91DE1EABC46A04C610F433883B9919B4E8AE4013BF614D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/logo.png
                                                                                                                                    Preview:.PNG........IHDR...-...P.......ED....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:32853A68F5ED11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:32853A67F5ED11EEAE3DAF8AE0451779" xmp:CreatorTool="Adobe Illustrator CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4382EA5ACFC311EAA2AE8D77C84E5902" stRef:documentID="xmp.did:4382EA5BCFC311EAA2AE8D77C84E5902"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Print</rdf:
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):10678
                                                                                                                                    Entropy (8bit):7.812805807979216
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:FoCFZJiQw3SC7uk7vFtJJ5jSaFtJr+kI2W6W:NbJXw1jvFD2EvvW6W
                                                                                                                                    MD5:18703144AF5BB7711C60D35BFA25D5D1
                                                                                                                                    SHA1:9A6F8FF3CB6B21BE7483DB9C267B1C362C8CD29E
                                                                                                                                    SHA-256:94F7C0B89FB813B467F88C3957E00CC189E4768A82C371C9DA7BC726ABDF6E4C
                                                                                                                                    SHA-512:A34393A3019CA7B9CDB7F9722E4D775F806F7ECEBF8156C20E5DC895706CA4874174C13F053E375E62555ACC5CE138ADF4F7E8A55E79BD2039BEC6453E7C00D3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/icon3.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF720457F8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF720456F8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):117
                                                                                                                                    Entropy (8bit):4.987707832236957
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YMs3mROvLIOuHDYbzMqBOkBlE26KxQmvmOGD7rI:YMs3mRGIOI0dBOkBlE2Vpq7rI
                                                                                                                                    MD5:03AF36BE9879E17085F48FDD044536F0
                                                                                                                                    SHA1:15E4B4C3553DCE895DABD8CC25D6CEFFFB9A62DA
                                                                                                                                    SHA-256:971F26700BBD688B4DF9CFE01E15F4A096CB356744C1F5F2D9BFA09D8B8B5F80
                                                                                                                                    SHA-512:FCFF69DCC1259E8632B8336D8C7FAB00DC9B80CAD122B63A612E6137B98A4E5C65723FF18095E3646FCB40ED5F949C31D1816F7CD29FA125BB206C75C8B086E0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://api.traversedlp.com/retargeting/v1/cookie
                                                                                                                                    Preview:{"isNewCookie":true,"cookieId":"4ccbb53a-59ac-40f5-a877-df7e04d21c25","isNewSync":true,"syncTimestamp":1736780227782}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):19991
                                                                                                                                    Entropy (8bit):7.94730609840893
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:V3VxAuu7uOdltEvUeTIRmSjjTGJHM9EnnZAKrUDEIYmmYv42CDnYEFZQQEdH:V3zQnTtz7Rm0ysIZ0ECmYv4VDnnFWVdH
                                                                                                                                    MD5:0C750B07D1FD424FC9248E62A45FA0B2
                                                                                                                                    SHA1:98A5BC3E02F1EFD5A1B3A3C797E6368B96111241
                                                                                                                                    SHA-256:67948AD5AE9D3A057888F84CB666334B125F80D985DB7359A795A16DEDDE6D32
                                                                                                                                    SHA-512:CCB05F871A328061333887CDB9CFDFCCBC1C76540E2D148EDC976C5705C088988D46867CDB3EA37080D197E337C05032F48976195045F17C57A094190A17E260
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA6F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA5F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):189
                                                                                                                                    Entropy (8bit):5.284557858014017
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YQbKlKQTJLB2DOeFfnWRN/JAL9hD0JFSF6W8X0hdLDmDbSyiAHZWy+FTqZWyFWPp:YQulLRB2DOexWb2RhQJFtXXC3AJHZnHw
                                                                                                                                    MD5:40686EF2F3CF3A18BADD0E6AE2D7E330
                                                                                                                                    SHA1:0DBC85A3FD60502656ED359F47D851ECCA19A5BA
                                                                                                                                    SHA-256:2D5040720A24165BDD3662388B71A1725A3908AE33C7FD3FDB58A9C2D0553F8A
                                                                                                                                    SHA-512:E541E81F510CFC7E927BFC8AAE22FBF9DE65D8BDC15253203BB187309E0E444211CE0AAB5620C7CA5B050FCC398BE91264FF27BEC9DE9E8BF7A1137DFA374EFE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://ipua.io/ua
                                                                                                                                    Preview:{"ua":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","ua_data":{"browser":"chrome","browser_version":"117","device":"pc"}}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1085 x 55, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):6581
                                                                                                                                    Entropy (8bit):7.850309973172258
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:n1pS/IG9mGl6yr3hLN9LIVjJ7CiJLs7a9:EHlvjB0pJo7a9
                                                                                                                                    MD5:50FFA28C54E665202DDF3C721F9FCC0A
                                                                                                                                    SHA1:DED12F799E649C59FD83B0E248FD08ED28AB4A19
                                                                                                                                    SHA-256:E1909A19641928D914E9FC59CAE9ACA72A38651D2B511971585FD7F1B3B76D52
                                                                                                                                    SHA-512:E7D6C444D5939A9FCFEC364FE2ECB022D7DA3E4D796AA7F3A7DEBD79304E9ECF4E83755EBF301BE3972C08209C5B74F2807D7F3506ED506BB753FB73747EA0B3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/line.png
                                                                                                                                    Preview:.PNG........IHDR...=...7......B.Z....tEXtSoftware.Adobe ImageReadyq.e<...tiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:181BF014F8BE11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:181BF013F8BE11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EBAF7303F96111E987BAD47B4F2F8D24" stRef:documentID="xmp.did:EBAF7304F96111E987BAD47B4F2F8D24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...4....IDATx...{..y...HQ\.M.Hq.b..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (51616)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):51617
                                                                                                                                    Entropy (8bit):5.322670027436863
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:nly1c6adOdp3G6TO7PCCi9p1K1xK1faXSE:nn4Y0QPnixK1GaXSE
                                                                                                                                    MD5:182985D4D74745D94BCF1DBCA12E8601
                                                                                                                                    SHA1:EE33A177CF6850C13CFBEB78702EB5485B96E82C
                                                                                                                                    SHA-256:1F48602DAC570CA52F1DA917AEFA2A13C3D2086BD18F4C0A09097AE0DC37B973
                                                                                                                                    SHA-512:89B57BF02A29C930FD21E62E2BB2D67CB778E1F6655A1C61D7D81098183E5C3B41E0AD4358295887873662CE8567F422C504F324072AE9E80DFEAB651BAFE5EF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://cdn.jscaddy.com/js/v1/o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d/b7k3r9.js
                                                                                                                                    Preview:!function(t){"function"==typeof define&&define.amd?define(t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?t(Object(r),!0).forEach((function(t){s(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):t(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function n(){n=function(){return e};var t,e={},r=Object.prototype,o=r.hasOwnProperty,i=Object.defineProperty||function(t,e,n){t[e]=n.value},a="function"==typeof Symbol?Symbol:{},u=a.iterator||"@@iterator",c=a.asyncIterator||"@@asyncIterator",s=a.toStringTag||"@@toStringTag";function f(t,e,n){return Object.defineProperty(t,e,{value:n
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 26 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1536
                                                                                                                                    Entropy (8bit):6.9935449477953995
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:+1hkyaWwh82lYSKwMkw5iVc5dT3qyJ3VHD8sGiYQ9+vBG86eYBMI/wghTiNc/:EZvnLFiQd1J3tosdMCemMI/wg3/
                                                                                                                                    MD5:C2E33D84EC8E8A90BC8175B3AB37182C
                                                                                                                                    SHA1:B63BD4D01B23022F045EAA9AD160C732BE5D3A03
                                                                                                                                    SHA-256:D11CBF51E5ED476B721DFADBF53F06ECA291F1A2A8589721B12F283324318739
                                                                                                                                    SHA-512:C4F436AA1E5A05670C52C4D591239CD76A6760AC0C38C1D8CA4E696747E51A37BD39E31B176446E8F8084016696685E051B25AD04D1EDF4B05D33FFC1573AA33
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...tiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA2F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA1F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DB61C36415C11EAAF36AD2F0138FF9D" stRef:documentID="xmp.did:2DB61C37415C11EAAF36AD2F0138FF9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......."IDATx...+DQ...F(d...0%.h....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (51616)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):51617
                                                                                                                                    Entropy (8bit):5.322670027436863
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:nly1c6adOdp3G6TO7PCCi9p1K1xK1faXSE:nn4Y0QPnixK1GaXSE
                                                                                                                                    MD5:182985D4D74745D94BCF1DBCA12E8601
                                                                                                                                    SHA1:EE33A177CF6850C13CFBEB78702EB5485B96E82C
                                                                                                                                    SHA-256:1F48602DAC570CA52F1DA917AEFA2A13C3D2086BD18F4C0A09097AE0DC37B973
                                                                                                                                    SHA-512:89B57BF02A29C930FD21E62E2BB2D67CB778E1F6655A1C61D7D81098183E5C3B41E0AD4358295887873662CE8567F422C504F324072AE9E80DFEAB651BAFE5EF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:!function(t){"function"==typeof define&&define.amd?define(t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?t(Object(r),!0).forEach((function(t){s(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):t(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function n(){n=function(){return e};var t,e={},r=Object.prototype,o=r.hasOwnProperty,i=Object.defineProperty||function(t,e,n){t[e]=n.value},a="function"==typeof Symbol?Symbol:{},u=a.iterator||"@@iterator",c=a.asyncIterator||"@@asyncIterator",s=a.toStringTag||"@@toStringTag";function f(t,e,n){return Object.defineProperty(t,e,{value:n
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 286x335, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):10678
                                                                                                                                    Entropy (8bit):7.812805807979216
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:FoCFZJiQw3SC7uk7vFtJJ5jSaFtJr+kI2W6W:NbJXw1jvFD2EvvW6W
                                                                                                                                    MD5:18703144AF5BB7711C60D35BFA25D5D1
                                                                                                                                    SHA1:9A6F8FF3CB6B21BE7483DB9C267B1C362C8CD29E
                                                                                                                                    SHA-256:94F7C0B89FB813B467F88C3957E00CC189E4768A82C371C9DA7BC726ABDF6E4C
                                                                                                                                    SHA-512:A34393A3019CA7B9CDB7F9722E4D775F806F7ECEBF8156C20E5DC895706CA4874174C13F053E375E62555ACC5CE138ADF4F7E8A55E79BD2039BEC6453E7C00D3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF720457F8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF720456F8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9ba2205-18db-4649-8ad5-a42f0cc7469c" stRef:documentID="adobe:docid:photoshop:99bc93f0-dc7d-bc4a-81dc-b382e94a433d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 729x761, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):64213
                                                                                                                                    Entropy (8bit):7.912040220206624
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:nKn/X1AOU+Z66umzwISzOFEEwmOYkaxaAlnKk6:K/FAOHnSS2EwFaxaAlR6
                                                                                                                                    MD5:8E918F1DCAE48308EFA6BE5D2236D4FF
                                                                                                                                    SHA1:9757D5874159897F1837A89ABCE55C58B1F58999
                                                                                                                                    SHA-256:5367D376CEE64BFA19A8342E4F33C38D7F59D6CDBE4DE7F1BEF04D99B02D76CC
                                                                                                                                    SHA-512:B684FEE3BBC6F0BD0B6DA46BDF2048B9753BB473A290836008C7F9CEAF51B3A58ED467019450AF0F7080BE3AE00F95DB3D0A0FF4FB10DB290957A2BB46B83A90
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:B1F463F8F8C011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:B1F463F7F8C011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19d180b1-e157-46ff-87a8-c127c5030a4b" stRef:documentID="adobe:docid:photoshop:189c4ab9-bcf1-254e-9a3c-62f8fd0f9a5c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2175x1397, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):148913
                                                                                                                                    Entropy (8bit):7.681455879016548
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:tuq82OD12x2Wfy60Mt4V30p/gxOZ94fBznEG9hFeN2ZfOIK8rj:t5NO22Wy7lF5xSmBBxeHkj
                                                                                                                                    MD5:1C462C1C6FFBE4AE7A61D38CE58A7E31
                                                                                                                                    SHA1:A09B27E5A9AFE33FF59F6421F2B19BE668AE33E3
                                                                                                                                    SHA-256:A35DD20AC2572C098A4272CD99D89A7E2DDD722FAAE5D64401317617F7012039
                                                                                                                                    SHA-512:A31A3FDDFC61D5F94695D0FDD02848E2A97F9F1D460CEA1169A16B4CAF8B33031C76C7C4200C5C4A12021B9FC02DDEA382A841219336D29BE632DC5258A5A5CA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/bg_top_7.jpg
                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:C42EE327F72C11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:C42EE326F72C11EEAE3DAF8AE0451779" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 7.5 (Macintosh)" photoshop:AuthorsPosition="Contributor"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DA40985415311EAAF36AD2F0138FF9D" stRef:documentID="xmp.did:2DA409864
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32061)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):84245
                                                                                                                                    Entropy (8bit):5.369495907619158
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                                    MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                                    SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                                    SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                                    SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:GIF image data, version 89a, 556 x 347
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):32875
                                                                                                                                    Entropy (8bit):7.835972530993356
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:0VzFLd/AgwN4A8twf/n0Ry1QiNDaker/LGiZL/iXNJneXIPH8c+AaENSChLfHiG5:0V5wetwf/0Ry1QiNDakeTLpL/iXNlRPL
                                                                                                                                    MD5:0D608CA45C16DB749865A9E829614999
                                                                                                                                    SHA1:880F4A18A82D6977FADFF7F381FAE6B084560FB1
                                                                                                                                    SHA-256:E6C77487669ABFD80731995F42DD58564513BC94FB6041D0F439F149E3A3D2ED
                                                                                                                                    SHA-512:75BC9B48D69B7942CAABB1339A2838B489D19AF9F8ABC5BCFFFBD6B6B9B6A4AE3E93DCE102D0E97A9BB45B26A0D6463A1DACE0FC1543EFABF3D21BAA66BD19CD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/loading2.gif?rand=850
                                                                                                                                    Preview:GIF89a,.[..T.......q~.>.w......?.x...<.uA.z...3Jf......G.............K]t_n.................................................K.N.D.}}..........c..Q.B.{[.....T...........o..W.........._..:.sL.......l..b........^........e.....C.|z..........w..O..4V@.y.......................................................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c2ce8980-ecea-4978-9285-a105c09318d4" xmpMM:DocumentID="xmp.did:85F54D8841B911EAAF36AD2F0138FF9D" xmpMM:InstanceID="xmp.iid:85F54D8741B911EAAF36AD2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 729x761, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):49544
                                                                                                                                    Entropy (8bit):7.621511099657864
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:sytt3/QX6rfuUMlVI0XkwZMBGUwW9kSgVplLlaANQ70R4MzY9mU2YG:sytWqrfKQ0Xk6ogSmpraAu0RyVY
                                                                                                                                    MD5:532253782C31D420BC74193E43131912
                                                                                                                                    SHA1:0F6BE11AE34F56BC6CF1E8F4DC97958F6724A4A2
                                                                                                                                    SHA-256:3CE0579A5B0E6CF2063D44F18F19DAC073A0BF63268F0FB9B3E3C4E33E1C2D53
                                                                                                                                    SHA-512:132D665AB7A9D61BE7B4C738FA7769BF8AC11FD751632D160EC2D7B05416158FF7C5C14FECE657C1F730AFFA922AD03D3D4ED80CE6B1EA6227691EB97043CDA6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    URL:https://policygrowth.com/images/check.jpg
                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:ED637265F8BF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:ED637264F8BF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19d180b1-e157-46ff-87a8-c127c5030a4b" stRef:documentID="adobe:docid:photoshop:189c4ab9-bcf1-254e-9a3c-62f8fd0f9a5c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64378), with escape sequences
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):92445
                                                                                                                                    Entropy (8bit):5.459725497153553
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJcMxHrJTJo4o2oztdnKyvOhFU21dNgLY0390I5y0cGKTMo:BJZLlWR7Lno5LNExrKTD
                                                                                                                                    MD5:7B2A8172688D83221A60E1D7E919A752
                                                                                                                                    SHA1:A0F7BA442C09182565EE6B24FF71273A43E51522
                                                                                                                                    SHA-256:2375BB47B6869A88C87717A841FC6D31A651E24770EFD069B86491BD49AC4E25
                                                                                                                                    SHA-512:EAD5E0FE6DAFA712519F2E966FE68916F36CA8EEBD53B204BD0464F3715D947F7E1D5D621E53AF4B42365237E6CF09AA1F2A07CED3041C829C7AD9A3A66FA62E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:/*! For license information please see trk.js.LICENSE.txt */.(()=>{var t={9669:(t,e,r)=>{t.exports=r(1609)},5448:(t,e,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),a=r(5327),s=r(4097),c=r(4109),u=r(7985),f=r(5061),l=r(5655),p=r(5263);t.exports=function(t){return new Promise((function(e,r){var d,h=t.data,v=t.headers,y=t.responseType;function b(){t.cancelToken&&t.cancelToken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}n.isFormData(h)&&delete v["Content-Type"];var g=new XMLHttpRequest;if(t.auth){var m=t.auth.username||"",x=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";v.Authorization="Basic "+btoa(m+":"+x)}var w=s(t.baseURL,t.url);function _(){if(g){var n="getAllResponseHeaders"in g?c(g.getAllResponseHeaders()):null,i={data:y&&"text"!==y&&"json"!==y?g.response:g.responseText,status:g.status,statusText:g.statusText,headers:n,config:t,request:g};o((function(t){e(t),b()}),(function(t){r(t),b()}),i),g=null}}if(g.open(t.method.toUpperCase(),a(w,t.p
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):119
                                                                                                                                    Entropy (8bit):4.9239310546858865
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YMs3mRO9HOuHDYbzMqBOkBlE26K4mOGD7rI:YMs3mRYOI0dBOkBlE2VF7rI
                                                                                                                                    MD5:D819B7FF40643E5E1C7754CA88A2C49C
                                                                                                                                    SHA1:B45484437744D10A2609B863B66CC26BBD6EAB89
                                                                                                                                    SHA-256:3D44CCB292DAF3F1AEB5AE26BA2DA01CE83B298069F2EACBCBFF0FB76F49A17E
                                                                                                                                    SHA-512:A27A2EA81B9B3B477D03AF32491F8C308BEDCF1E7E94840C1D823447B1AA58A97BEA79FFD8C47BF4DEE6257FD0E534EA80FD2937979F67AE26D1C19097866850
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:{"isNewCookie":false,"cookieId":"4ccbb53a-59ac-40f5-a877-df7e04d21c25","isNewSync":false,"syncTimestamp":1736780227782}
                                                                                                                                    No static file info
                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                    2025-01-13T15:56:55.334265+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449809172.67.143.164443TCP
                                                                                                                                    2025-01-13T15:56:56.345834+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449818172.67.143.164443TCP
                                                                                                                                    2025-01-13T15:56:57.914218+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449837172.67.143.164443TCP
                                                                                                                                    2025-01-13T15:56:57.951631+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449838172.67.143.164443TCP
                                                                                                                                    2025-01-13T15:57:08.927071+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44988754.220.42.99443TCP
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jan 13, 2025 15:56:32.822386980 CET49675443192.168.2.4173.222.162.32
                                                                                                                                    Jan 13, 2025 15:56:42.430782080 CET49675443192.168.2.4173.222.162.32
                                                                                                                                    Jan 13, 2025 15:56:44.820791960 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:44.820822954 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:44.820893049 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:44.821119070 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:44.821126938 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:45.485378981 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:45.486109972 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:45.486131907 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:45.487762928 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:45.487844944 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:45.488748074 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:45.488979101 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:45.540072918 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:45.540091991 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:45.586909056 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:47.676259995 CET4974480192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.676259995 CET4974380192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.680530071 CET4974580192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.681261063 CET804974438.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:47.681271076 CET804974338.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:47.681349039 CET4974380192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.681385994 CET4974480192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.681766033 CET4974380192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.686644077 CET804974538.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:47.687227011 CET4974580192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:47.688258886 CET804974338.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.194596052 CET804974338.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.241190910 CET4974380192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:56:49.249521017 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.249612093 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.249696016 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.249891043 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.249911070 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.735874891 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.736135006 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.736201048 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.737093925 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.737162113 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.738082886 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.738152981 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.738234043 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.738251925 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.792001963 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.864027023 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.864085913 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.864398003 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.864717007 CET49746443192.168.2.434.110.128.14
                                                                                                                                    Jan 13, 2025 15:56:49.864782095 CET4434974634.110.128.14192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.034650087 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.034739017 CET44349747172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.034831047 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.035125971 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.035167933 CET44349747172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.502484083 CET44349747172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.502924919 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.502955914 CET44349747172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.503829002 CET44349747172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.504004955 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.504817009 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.504817009 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.504885912 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.504915953 CET44349747172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.504980087 CET49747443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.505347013 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.505433083 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.505532026 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.505703926 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.505723000 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.965971947 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.966187000 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.966248989 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.967152119 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.967214108 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.968148947 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.968219995 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.968344927 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:50.968364000 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.009938002 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.296168089 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296191931 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296221018 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296284914 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296583891 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.296585083 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.296652079 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296715975 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296734095 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296824932 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.296843052 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.296924114 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.297101021 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.297149897 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.297234058 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.298254967 CET49748443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.298281908 CET44349748172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.338599920 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.338634968 CET44349749172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.338706017 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.339401007 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.339484930 CET44349750172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.339579105 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.340008020 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.340014935 CET44349751172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.340065002 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.340389013 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.340420961 CET44349752172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.340472937 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.341216087 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.341303110 CET44349753172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.341378927 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.341738939 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.341752052 CET44349749172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.342144966 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.342153072 CET44349754172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.342209101 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.342951059 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.343034029 CET44349750172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.344121933 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.344130993 CET44349751172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.344572067 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.344587088 CET44349752172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.345031023 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.345082998 CET44349753172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.345266104 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.345277071 CET44349754172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.351099968 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.351109028 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.351165056 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.351489067 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.351504087 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.802443981 CET44349752172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.802970886 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.802989006 CET44349752172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.803837061 CET44349752172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.803932905 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.804395914 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.804411888 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.804462910 CET44349752172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.804462910 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.804512978 CET49752443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.804908991 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.805003881 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.805095911 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.805273056 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.805293083 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.807281971 CET44349750172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.807718992 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.807780027 CET44349750172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.808460951 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.808763027 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.808825970 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.809359074 CET44349750172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.809458971 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.809756994 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.809756994 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.809794903 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.809842110 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.809853077 CET44349750172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.809921026 CET49750443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.809935093 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.810003042 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.810092926 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.810156107 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.810550928 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.810585022 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.810921907 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.811089039 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.811186075 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.811203003 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.813724041 CET44349751172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.813889027 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.813901901 CET44349751172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.813934088 CET44349754172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.814086914 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.814095020 CET44349754172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.815697908 CET44349749172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.815844059 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.815850019 CET44349749172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.816689968 CET44349749172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.816744089 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.816984892 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.816993952 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817032099 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817034006 CET44349749172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.817080975 CET49749443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817122936 CET44349751172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.817176104 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817212105 CET44349754172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.817279100 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817321062 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817404032 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.817473888 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817612886 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817612886 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817640066 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817692041 CET44349751172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.817738056 CET49751443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817810059 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.817835093 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.817890882 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818083048 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818093061 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818134069 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818159103 CET44349754172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.818203926 CET49754443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818377018 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818397999 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.818463087 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818507910 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818548918 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.818619967 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818644047 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.818737030 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.818763018 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.829266071 CET44349753172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.829539061 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.829601049 CET44349753172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.831070900 CET44349753172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.831248045 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.831389904 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.831438065 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.831438065 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.831492901 CET44349753172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.831551075 CET49753443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.831676960 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.831760883 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.831828117 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.832010984 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:51.832047939 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.865890980 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.906306028 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.906847000 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.906879902 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.906918049 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.906991959 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.906992912 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.907058954 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914293051 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914419889 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914432049 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.914453030 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914572001 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.914588928 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914711952 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914815903 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914859056 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.914876938 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.914927959 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.921883106 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.974855900 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.993599892 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.993663073 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.993730068 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.993791103 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.993875980 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.993942976 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.993961096 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.994373083 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.994411945 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.994445086 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.994446993 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.994462967 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.994497061 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.994513988 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.994563103 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:51.994576931 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.002083063 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.002093077 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.002131939 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.002162933 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.002190113 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.002221107 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.002252102 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.081160069 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.081182003 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.081361055 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.081424952 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.081505060 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.082096100 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.082170010 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.082283020 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.082283020 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.082354069 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.082956076 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.083025932 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.083035946 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.083072901 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.083285093 CET49757443192.168.2.4151.101.194.137
                                                                                                                                    Jan 13, 2025 15:56:52.083312988 CET44349757151.101.194.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.096936941 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.097019911 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.097104073 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.097278118 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.097325087 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.268780947 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.269151926 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.269215107 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.270690918 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.270773888 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.271035910 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.271122932 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.271167040 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.278580904 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.278889894 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.278954029 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.280422926 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.280498028 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.280770063 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.280808926 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.280860901 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.280905008 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.280998945 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.281059027 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.284605026 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.284670115 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.284898043 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.284965992 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.284979105 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.284996986 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.285410881 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.285566092 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.285590887 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.286556959 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.286623955 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.286778927 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.287166119 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.287230015 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.287368059 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.287430048 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.287612915 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.287638903 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.288877964 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.288949013 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.289218903 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.289304972 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.289309025 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.303277016 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.303577900 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.303639889 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.307049036 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.307106972 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.307405949 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.307491064 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.307507992 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.311328888 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.323199034 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.323260069 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.323405981 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.323441982 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.323502064 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.331408978 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.338804007 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.338898897 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.338958979 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.339023113 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.339082956 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.351366997 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.353836060 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.353893995 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.369216919 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.369219065 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.384879112 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.384886026 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.400391102 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.401760101 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.401873112 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.401933908 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.401964903 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402062893 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402113914 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.402127981 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402218103 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402267933 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.402278900 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402440071 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402489901 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402499914 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.402519941 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.402569056 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.407459021 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.407603025 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.407655001 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.407668114 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.417784929 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.417824984 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.417938948 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.418001890 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.418370962 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.418417931 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.418637037 CET49764443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.418664932 CET44349764172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.421055079 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.421098948 CET44349766172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.421183109 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.421574116 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.421607018 CET44349766172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.428692102 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.428841114 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.428929090 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.429007053 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.429013014 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.429080009 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.429125071 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.429183960 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.429239988 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.429256916 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.429349899 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.429402113 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.429415941 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.434626102 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.434703112 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.434706926 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.434736967 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.434902906 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.436682940 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.436805964 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.436888933 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.436918020 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.436981916 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.437035084 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.437052011 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.437146902 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.437197924 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.437210083 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.437316895 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.437365055 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.437376022 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.442466021 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.442538977 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.442552090 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.442635059 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.442800999 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.442862034 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.442902088 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.442926884 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.442979097 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.443181992 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.443190098 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.449306965 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.462177992 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462291956 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462346077 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.462378025 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462479115 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462527037 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.462539911 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462637901 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462686062 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.462697029 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462778091 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.462832928 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.463733912 CET49762443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.463766098 CET44349762172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.466346979 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.466356993 CET44349768172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.466411114 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.466795921 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.466881037 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.466905117 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.466914892 CET44349768172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.466949940 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.467300892 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.467385054 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.488255978 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.488626003 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.488714933 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.488729954 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.488795042 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.488862991 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.488881111 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.489212990 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.489260912 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.489273071 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.489366055 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.489417076 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.489428997 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.489512920 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.489561081 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.489572048 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.490252972 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.490309000 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.490320921 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.490401983 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.490451097 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.490463018 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.491063118 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.491111994 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.491122961 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.491210938 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.491261005 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.491271973 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.492057085 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.492111921 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.492122889 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.492201090 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.492252111 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.492264032 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.493031979 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.515470028 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.515795946 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.515976906 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.516299963 CET49763443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.516360998 CET44349763172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.518353939 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.518388987 CET44349770172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.518457890 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.518688917 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.518701077 CET44349770172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525007010 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525250912 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525335073 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525432110 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.525469065 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525495052 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525521994 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.525679111 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525728941 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.525758982 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525851965 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.525899887 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.525913000 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.526539087 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.526599884 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.526611090 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.526772022 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.526819944 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.526830912 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.526922941 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.526977062 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.527021885 CET49759443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.527050972 CET44349759172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.529619932 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.529706001 CET44349771172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.529783964 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.530042887 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.530126095 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.530210018 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.530240059 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.530324936 CET44349771172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.530371904 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.530412912 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.532340050 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.532520056 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.532584906 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.570306063 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.570640087 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.570703030 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.571721077 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.571805954 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.572132111 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.572252035 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.572253942 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.573534966 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.573633909 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.573733091 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.573801041 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.573872089 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.574079990 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.574096918 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.574134111 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.574193954 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.574244976 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.574259996 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.574314117 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.574875116 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.574938059 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.574960947 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.575020075 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.575783014 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.575850010 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.575870991 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.575926065 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.576575041 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.576634884 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.576678038 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.576738119 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.577449083 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.577511072 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.577538967 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.577594042 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.577620029 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.577673912 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.578398943 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.578474045 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.578488111 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.578547955 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.579205036 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.579267025 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.609958887 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610007048 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610033035 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610061884 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610085964 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610184908 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.610184908 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.610250950 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610308886 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.610673904 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610729933 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.610779047 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.610795021 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.614700079 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.614723921 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.614773035 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.614789963 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.614845991 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.615406990 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.617197990 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.617258072 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.619340897 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.619565964 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.660330057 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.660551071 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.660604954 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.660674095 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.660691977 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.660753012 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.660937071 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.660999060 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.661127090 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.661184072 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.661220074 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.661283970 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.661309004 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.661366940 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662111044 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.662174940 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662204027 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.662259102 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662296057 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.662354946 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662380934 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.662436962 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662805080 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.662866116 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662895918 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.662951946 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.662981987 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.663038969 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.663717985 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.663789988 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.663805008 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.663857937 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.663897038 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.664127111 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.664150953 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.664180994 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.665961981 CET49760443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.666002989 CET44349760172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.667901993 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.668603897 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.668633938 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.668670893 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.668708086 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.668759108 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.668775082 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.669151068 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.669183969 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.669198990 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.669214010 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.669266939 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.669287920 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.673350096 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.673401117 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.673427105 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.673434973 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.673450947 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.673487902 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.698434114 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.698515892 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.698542118 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.698570967 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.698612928 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.698612928 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.698678017 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699116945 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699146986 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699170113 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.699176073 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699187994 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699225903 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.699685097 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699711084 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699733019 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.699748993 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699810028 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.699812889 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699824095 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699873924 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.699887991 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699915886 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.699965000 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.702574968 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.702668905 CET44349773172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.702755928 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.713680029 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.725234032 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.725315094 CET44349773172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.725512028 CET49761443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.725533009 CET44349761172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755404949 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755469084 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755532980 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.755594015 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755774975 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755811930 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755829096 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.755850077 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755897045 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755903006 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.755918980 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.755960941 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.756263971 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.756325960 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.756356955 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.756369114 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.756383896 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.756427050 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.756433010 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.756447077 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.756496906 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.757015944 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:52.757041931 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757105112 CET44349775172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757123947 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757158041 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757186890 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757189989 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:52.757203102 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.757215977 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757246971 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.757787943 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757826090 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757854939 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757922888 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.757940054 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.757988930 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.757988930 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.760113955 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.763183117 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.763267994 CET44349776172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.763362885 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.763703108 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:52.763783932 CET44349775172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.764182091 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.764266968 CET44349776172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.813582897 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.839442968 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.839493990 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.839570045 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.839723110 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.839730978 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842397928 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842456102 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842483997 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842510939 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842538118 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842565060 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842592001 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842619896 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842642069 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.842642069 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.842642069 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.842710018 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.842767000 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.843705893 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.843724966 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.843805075 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.843823910 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.844057083 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.844125032 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.844141960 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.844166040 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.844227076 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.844553947 CET49765443192.168.2.4151.101.2.137
                                                                                                                                    Jan 13, 2025 15:56:52.844579935 CET44349765151.101.2.137192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.936180115 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.942578077 CET44349766172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.943818092 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.944864035 CET44349768172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.986536980 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:52.986639023 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.988580942 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:52.988599062 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.000612020 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.000638008 CET44349768172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.000858068 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.000920057 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.000974894 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.000988960 CET44349766172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.001152039 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.001167059 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.002712011 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.002784014 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.004590034 CET44349768172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.004662991 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.004667997 CET44349766172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.004738092 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.004748106 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.004815102 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.006115913 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.006213903 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.006617069 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.006647110 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.006690025 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.006721973 CET44349768172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.006776094 CET49768443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.007280111 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.007373095 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.007442951 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.007718086 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.007754087 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.007904053 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.007905960 CET44349766172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.007968903 CET49766443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.008414030 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.008471012 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.008534908 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.008749008 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.008948088 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.009200096 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.009222031 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.009248972 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.009283066 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.009342909 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.009357929 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.009834051 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.009850979 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.026711941 CET44349771172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.027045012 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.027107000 CET44349771172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.028040886 CET44349771172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.028093100 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.028498888 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.028498888 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.028588057 CET44349771172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.028620005 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.028645992 CET49771443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.028961897 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.029047012 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.029120922 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.029273033 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.029306889 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.030524969 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.030843019 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.030904055 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.032507896 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.032596111 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.032980919 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.033071995 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.033102036 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.035511017 CET44349770172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.035886049 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.035947084 CET44349770172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.037786961 CET44349770172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.037848949 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038113117 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038146973 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038181067 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038199902 CET44349770172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.038249016 CET49770443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038384914 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038412094 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.038461924 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038629055 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.038644075 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.060564995 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.060672045 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.073123932 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.073189974 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.117664099 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.117778063 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.117856026 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.117865086 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.117923975 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.117981911 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.118000031 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118068933 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118072987 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118122101 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.118134975 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118144035 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118212938 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118221998 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.118242025 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.118267059 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.118287086 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.118345976 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.119816065 CET49767443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.119848967 CET44349767104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.120224953 CET49769443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.120250940 CET44349769104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179230928 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179266930 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179333925 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179384947 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179394007 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179430008 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.179430962 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.179430962 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.179467916 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179543018 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179596901 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.179836035 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179871082 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179887056 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.179904938 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.179963112 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.183912039 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.210494041 CET44349773172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.210799932 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.210861921 CET44349773172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.211643934 CET44349773172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.211711884 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.211945057 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.211945057 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.211982012 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.212007999 CET44349773172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.212059975 CET49773443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.212172985 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.212230921 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.212300062 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.212454081 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.212469101 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.229284048 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.246216059 CET44349775172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.246511936 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.246575117 CET44349775172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.248033047 CET44349775172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.248102903 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.248482943 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.248521090 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.248559952 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.248570919 CET44349775172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.248626947 CET49775443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.248883009 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.248965979 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.249049902 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.249237061 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.249274969 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.260026932 CET44349776172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.260252953 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.260315895 CET44349776172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.261770010 CET44349776172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.261840105 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262096882 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262140036 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262140989 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262192965 CET44349776172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.262273073 CET49776443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262331963 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262353897 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.262422085 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262593031 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.262609959 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.266294003 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.266484976 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.266524076 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.266535997 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.266561031 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.266616106 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.266628981 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.267507076 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.267579079 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.267642021 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.267714977 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.267750025 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.267761946 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.267781019 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.267832994 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.267847061 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.268373966 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.268428087 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.268430948 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.268479109 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.268567085 CET49772443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.268593073 CET44349772104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.318275928 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.318542004 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.318556070 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.320069075 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.320127010 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.320346117 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.320421934 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.320432901 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.363382101 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.370867968 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.370882988 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.417839050 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.466031075 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466089964 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466121912 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466135979 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.466157913 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466197968 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466197968 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.466212988 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466249943 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.466259003 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466316938 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466355085 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.466362000 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466705084 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466742992 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466742992 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.466756105 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.466790915 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.471055984 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.483058929 CET49672443192.168.2.4173.222.162.32
                                                                                                                                    Jan 13, 2025 15:56:53.483097076 CET44349672173.222.162.32192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.492098093 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.492314100 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.492376089 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.495342970 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.495680094 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.495742083 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.495913982 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.495985031 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.495995998 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.496275902 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.496334076 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.496418953 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.496479988 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.496511936 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.496515989 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.496529102 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.496586084 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.496898890 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.496957064 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.497004032 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.497922897 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.497997999 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.498264074 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.498353958 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.498357058 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.510862112 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.511091948 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.511112928 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.514637947 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.514723063 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.515048027 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.515129089 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.515171051 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.524282932 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.539350986 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.539417028 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.539513111 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.539525986 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.539525032 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.539561033 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.539635897 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.555373907 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.556984901 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557066917 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557109118 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.557120085 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557168961 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.557174921 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557491064 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557533979 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.557535887 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557550907 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557584047 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.557599068 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557729006 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.557779074 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.557787895 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.558398008 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.558445930 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.558454037 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.558475971 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.558521032 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.558681965 CET49777443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.558695078 CET44349777104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.570072889 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.570091963 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.585783958 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.585907936 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.617654085 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.634397030 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634530067 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634623051 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634713888 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.634715080 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634756088 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.634767056 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634887934 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634974957 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.634987116 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.635008097 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.635050058 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.635065079 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.636984110 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637022018 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637043953 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637065887 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637074947 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.637087107 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637140989 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637196064 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.637196064 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.637221098 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637268066 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.637578011 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637746096 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.637799025 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.637860060 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.638905048 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.638972044 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.638993025 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.639072895 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.639118910 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.639125109 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.641532898 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.641602993 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.641619921 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.642746925 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.642874956 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.642946005 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.642965078 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.642996073 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643040895 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.643080950 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643229008 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643275976 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.643306017 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643445969 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643496037 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.643511057 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643583059 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.643634081 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.643897057 CET49778443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.643924952 CET44349778172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.644184113 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.644274950 CET44349785172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.644397020 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.645045996 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.645081043 CET44349785172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.646945000 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.646975994 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.647066116 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.647211075 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.647227049 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649732113 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649765015 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649790049 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649811983 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649816036 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.649825096 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649843931 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649852037 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.649874926 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649890900 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.649899960 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.649936914 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.650437117 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.650492907 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.650533915 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.650897980 CET49780443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.650912046 CET44349780172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.651154995 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.651177883 CET44349787172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.651247978 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.651698112 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.651721954 CET44349787172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.656605005 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.656662941 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.656747103 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.656889915 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.656908989 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.680808067 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.681202888 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.681212902 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.682080030 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.682146072 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.682401896 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.682454109 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.682532072 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.682538033 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.685399055 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.686563969 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.713222980 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.713522911 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.713586092 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.714637041 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.714826107 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.715590954 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.715728998 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.715738058 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723212004 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723303080 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723362923 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723448038 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.723469973 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723505020 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723702908 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.723722935 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723756075 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723771095 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.723778963 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723778963 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723797083 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723802090 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.723815918 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723849058 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.723860979 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.723907948 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.723913908 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724467993 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724503994 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724520922 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.724524975 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724528074 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724545002 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724558115 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.724560022 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724570036 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724595070 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.724612951 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.724653006 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724812031 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.724915028 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.724921942 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725013971 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725034952 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725054026 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725064993 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725099087 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725102901 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725119114 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725162029 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725332975 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725369930 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725373983 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725389957 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725428104 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725434065 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725486040 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725523949 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725526094 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725539923 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725578070 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725893021 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725924969 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725946903 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725965977 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.725967884 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.725979090 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726006985 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.726191998 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726257086 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726294994 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.726301908 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726718903 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726742029 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726763010 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726768017 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.726784945 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.726807117 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.733407021 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.735058069 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.735240936 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.735271931 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.736190081 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.736366034 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.736521006 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.736597061 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.736624002 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.759370089 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.764524937 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.764585018 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.779407978 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.779767036 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.779778004 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.779797077 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.779898882 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.779937029 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810476065 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810494900 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810533047 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.810544014 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810586929 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.810734034 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810755014 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810817003 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.810823917 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.810858011 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.811208010 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811213970 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811239958 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811264038 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.811269999 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811296940 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.811786890 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811798096 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.811821938 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811839104 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.811845064 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.811865091 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812483072 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812575102 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812628031 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812633038 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812637091 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812666893 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812681913 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812683105 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812685966 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812704086 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812705040 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812733889 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812773943 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812779903 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.812818050 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.812977076 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813002110 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813033104 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813040018 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813051939 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813107967 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813165903 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813172102 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813214064 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813353062 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813411951 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813426971 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813433886 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813474894 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813488007 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813499928 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813534975 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.813544035 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.813586950 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814310074 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814379930 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814399958 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814404011 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814480066 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814481020 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814486027 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814492941 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814512968 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814519882 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814528942 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814553976 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814584017 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814630985 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.814636946 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.814677000 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.815156937 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.815210104 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.815210104 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.815231085 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.815257072 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.815267086 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.816200018 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.816250086 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.816277981 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.816283941 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.816302061 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.816317081 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.816332102 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.816335917 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.816369057 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.817004919 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.817064047 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.817070007 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.817111015 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.819528103 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.819655895 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.819709063 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.820242882 CET49782443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.820254087 CET44349782172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.822441101 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.822525978 CET44349789172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.822609901 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.822870016 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.822906971 CET44349789172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.823792934 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.823827028 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.823892117 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.824048996 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.824063063 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.827058077 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.852538109 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.852674961 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.852762938 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.852849960 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.852850914 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.852925062 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.852967024 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.853027105 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.853086948 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.853106022 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.853197098 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.853245020 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.853259087 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.853344917 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.853393078 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.853406906 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.857974052 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.870786905 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.870963097 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871042967 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.871052027 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871081114 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871131897 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.871165037 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871377945 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871448040 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.871464014 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871565104 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.871618986 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.871632099 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.875389099 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.875454903 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.875468969 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.875551939 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.875606060 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.875619888 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897696018 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897764921 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897768021 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.897790909 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897816896 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.897821903 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897841930 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.897852898 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897876024 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.897958040 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.897994995 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898005009 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898025990 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898051977 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898061037 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898083925 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898086071 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898132086 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898140907 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898158073 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898179054 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898189068 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898214102 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898246050 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898298025 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898308992 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898344994 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.898366928 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898391008 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898885965 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.898940086 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.898973942 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.899024963 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.899028063 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.899039030 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.899077892 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.899087906 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.899106979 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.899147987 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.899955034 CET49779443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.899976969 CET44349779172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.901668072 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.901736021 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.901779890 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.901820898 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.901822090 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.901822090 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.901844025 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902096033 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902143955 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902151108 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902189970 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902448893 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902503014 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902539968 CET44349791172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902554989 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902565002 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902606964 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902616978 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902631044 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902637005 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902657032 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902666092 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902709007 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902714968 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902753115 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902796984 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.902801991 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902816057 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902853966 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902862072 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902868986 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.902909994 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902910948 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902925014 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902949095 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.902961969 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.902992964 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903000116 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903007030 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903043032 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903053045 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903058052 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903085947 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903089046 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903100014 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903111935 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903132915 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903157949 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903203011 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903213024 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903224945 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903258085 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903264046 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903276920 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903304100 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903316021 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903338909 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903431892 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.903472900 CET44349791172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.903542995 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.903558969 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906263113 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906327963 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906333923 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906378984 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906394005 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906441927 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906449080 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906455994 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906480074 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906490088 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906510115 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906569958 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906719923 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906771898 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.906862974 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.906910896 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.907129049 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.907176971 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.907227039 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.907275915 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.930243969 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.938873053 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.938977003 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939065933 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939068079 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.939142942 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939186096 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.939235926 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939289093 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.939305067 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939680099 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939734936 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.939749002 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939836025 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.939886093 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.939901114 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.940373898 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.940427065 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.940439939 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.940604925 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.940655947 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.940673113 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.940800905 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.940851927 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.940865993 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.941390991 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.941447020 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.941459894 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.941548109 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.941596985 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.941611052 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.942208052 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.942265034 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.942277908 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.963615894 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.963805914 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.963958025 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.963979006 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.964051008 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.964420080 CET49784443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.964482069 CET44349784172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.967228889 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.967329979 CET44349793172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.967406034 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.967580080 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.967607021 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.967736959 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.967773914 CET44349793172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.967773914 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.967842102 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:53.967853069 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.980396986 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.980633020 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:53.980695963 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991161108 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991198063 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991266012 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991349936 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991349936 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991349936 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991374969 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991591930 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991600037 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991617918 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991653919 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991797924 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991797924 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991822958 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991839886 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991863012 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991894007 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.991902113 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.991928101 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992062092 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992082119 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992108107 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992116928 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992130041 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992393970 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992417097 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992444992 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992451906 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992475986 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992748022 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992765903 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992804050 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992810011 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.992839098 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.992991924 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.993024111 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.993052959 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:53.993061066 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:53.993093014 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.026377916 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.031090975 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031270027 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031325102 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.031357050 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031460047 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031506062 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.031522036 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031692028 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031747103 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.031759977 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031810045 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.031829119 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031848907 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.031883001 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.031971931 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.032017946 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.032032013 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.032305956 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.032362938 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.032370090 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.032414913 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.032422066 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.033241034 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.033312082 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.033313036 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.033334970 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.033370018 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034075975 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034132957 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034146070 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034172058 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034197092 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034212112 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034250975 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034281969 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034347057 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034363031 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034436941 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.034487963 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034965992 CET49783443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.034992933 CET44349783172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.041321993 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.062135935 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.062167883 CET44349795172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.062227011 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.063206911 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.063220978 CET44349795172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080493927 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080523968 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080557108 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.080565929 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080583096 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080595016 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.080604076 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.080607891 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080632925 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.080656052 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.080662012 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080698967 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.080743074 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.081036091 CET49781443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.081043959 CET44349781172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.090811968 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.090862036 CET44349798172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.090924025 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.091300964 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.091327906 CET44349798172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.092998981 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.093081951 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.093148947 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.093405962 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.093441963 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.095814943 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.095834970 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.095881939 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.096043110 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.096054077 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.123866081 CET44349787172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.124536037 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.124573946 CET44349787172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.125478983 CET44349787172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.125547886 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.125915051 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.125948906 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.125992060 CET44349787172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.126017094 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.126044035 CET49787443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.126498938 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.126584053 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.126653910 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.127389908 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.127429962 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.128693104 CET44349785172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.128956079 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.128969908 CET44349785172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.130379915 CET44349785172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.130443096 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.131103039 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.131134033 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.131149054 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.131192923 CET44349785172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.131243944 CET49785443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.131519079 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.131603956 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.131669044 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.132543087 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.132577896 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.135905027 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.136111975 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.136120081 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.136532068 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.136828899 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.136929989 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.136957884 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.138206005 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.138381958 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.138401985 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.138861895 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.139116049 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.139199972 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.139379025 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.166698933 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.166783094 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.166860104 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.167079926 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.167104006 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.179353952 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.183409929 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.199054956 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.276356936 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276393890 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276417017 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276438951 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276438951 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.276453972 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276478052 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276495934 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.276506901 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276518106 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.276524067 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276562929 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.276570082 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276599884 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.276640892 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.277570963 CET49786443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.277578115 CET44349786104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278136015 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278193951 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278230906 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278264999 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278300047 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278331041 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.278362036 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.278362036 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.278362036 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.278431892 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.279076099 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.279128075 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.279145002 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.279277086 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.279325008 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.280227900 CET49788443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.280256033 CET44349788104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.307957888 CET44349789172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.308307886 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.308370113 CET44349789172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.309813023 CET44349789172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.309885979 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310170889 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310209990 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310226917 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310272932 CET44349789172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.310324907 CET49789443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310509920 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310523987 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.310584068 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310776949 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.310785055 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.318023920 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.318209887 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.318269968 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.319214106 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.319262981 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.319513083 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.319583893 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.319602966 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.363408089 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.374008894 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.374044895 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.395337105 CET44349791172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.395685911 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.395745993 CET44349791172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.396575928 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.396719933 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.396728039 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.397190094 CET44349791172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.397254944 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.397720098 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.397720098 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.397816896 CET44349791172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.397838116 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.397862911 CET49791443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.398133993 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.398170948 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.398197889 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.398216963 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.398243904 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.398508072 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.398587942 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.398663044 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.398679018 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.398760080 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.398766994 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.420375109 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.431457996 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.431617975 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.431624889 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.432399988 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.432454109 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.432869911 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.432921886 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.432996988 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.433002949 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.452178001 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.477777958 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.477849960 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.477926970 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.481046915 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.481657982 CET49790443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.481699944 CET44349790104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.492876053 CET44349793172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.499370098 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.499432087 CET44349793172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.500473022 CET44349793172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.500531912 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.500828981 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.500860929 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.500876904 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.500936031 CET44349793172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.500996113 CET49793443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.501344919 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.501431942 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.501519918 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.501796007 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.501831055 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.541379929 CET44349795172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.541579962 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.541640043 CET44349795172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.543131113 CET44349795172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.543198109 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.543792963 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.543831110 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.543848991 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.543898106 CET44349795172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.543950081 CET49795443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.544095993 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.544178009 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.544246912 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.544418097 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.544450998 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.550072908 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.552638054 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.552694082 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.552709103 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.552791119 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.552831888 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.552838087 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.552941084 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.552980900 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.552987099 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.554591894 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.554660082 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.554666042 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.554744959 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.554785967 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.554791927 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.605638981 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.605643034 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619352102 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619376898 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619395018 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619410992 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619416952 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.619425058 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619442940 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619457006 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.619465113 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619482040 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.619488955 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.619524002 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.619807959 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.620178938 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.620219946 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.620227098 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.635581017 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.635770082 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.635835886 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.637271881 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.637346983 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.637595892 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.637686014 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.637696981 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.640733957 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.640785933 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.640804052 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.640908003 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.640945911 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.640954018 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641184092 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641222000 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.641227007 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641426086 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641463041 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.641469002 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641566992 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641602039 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.641607046 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641711950 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.641746998 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.641752005 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.642478943 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.642586946 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.642592907 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.642682076 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.642716885 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.642723083 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643290043 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643332005 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.643337011 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643424988 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643457890 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643491983 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.643496990 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643601894 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643636942 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.643641949 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.643810034 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.643826008 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.646823883 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.646883011 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.647141933 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.647203922 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.647368908 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.647386074 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.650156021 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.650348902 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.650410891 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.653953075 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.654025078 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.654316902 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.654423952 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.654436111 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.654495001 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.667927980 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.667938948 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.683321953 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.683321953 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.683382034 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.699096918 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.699112892 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.699223042 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.699281931 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.706883907 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.706913948 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.706937075 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.706948042 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.706990957 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.706995964 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.707011938 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.707045078 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.707279921 CET49794443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.707289934 CET44349794104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727405071 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727577925 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727622032 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.727634907 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727727890 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727771044 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.727777004 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727885962 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.727926970 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.727933884 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728168964 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728214979 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.728220940 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728262901 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.728266001 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728297949 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728323936 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.728384018 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728425026 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.728430986 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728837967 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728893995 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.728899002 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728935957 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728939056 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.728959084 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.728980064 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.729607105 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.729767084 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.729835033 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.729840994 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.729863882 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.729891062 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.729897022 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.729906082 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.729954958 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.730021954 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.730027914 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.730065107 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.730747938 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.730808020 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.730844021 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.730896950 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.730931044 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.730976105 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.731587887 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.731641054 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.745098114 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.746268034 CET44349798172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.746454000 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.746484995 CET44349798172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.750014067 CET44349798172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.750082016 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750451088 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750488043 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750505924 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750643015 CET44349798172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.750680923 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750700951 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.750703096 CET49798443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750756025 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750929117 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:54.750932932 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.781524897 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.781692028 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.781699896 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.783135891 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.783185959 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.783967972 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.784043074 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.784076929 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.785650969 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.785768986 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.785828114 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.785851002 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.785881042 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.785927057 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.785959959 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.786091089 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.786142111 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.786164999 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.786261082 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.786309004 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.786323071 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.786407948 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.786453962 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.786468029 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.792493105 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.792711020 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.792720079 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794152021 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794205904 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.794440031 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.794440031 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794547081 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794554949 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794616938 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.794635057 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794720888 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794771910 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.794785976 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794872046 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.794926882 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.794939995 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.795020103 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.795053005 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.795058012 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.795094967 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.795108080 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.795161963 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.795217991 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.796680927 CET49802443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.796709061 CET44349802172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.800256968 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.800322056 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.800412893 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.800561905 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.800579071 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.805903912 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806025982 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806087017 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.806112051 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806142092 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806186914 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.806221008 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806359053 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806406975 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.806435108 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806521893 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.806582928 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.806596994 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.810465097 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.810530901 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.810537100 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.810563087 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.810611010 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.810623884 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.814466000 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.814533949 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.814594984 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.814651012 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.814703941 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.814766884 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.814795971 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.814845085 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.814884901 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.814939976 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.814976931 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.815035105 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.815068960 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.815114021 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.816606045 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.816673040 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.816750050 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.816812992 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.816847086 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.816896915 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.816931009 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.816984892 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.817020893 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.817066908 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.817071915 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.817110062 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.817168951 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.817213058 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.817293882 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.817293882 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.817302942 CET44349792104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.817344904 CET49792443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.827328920 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.837800026 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.837805986 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.838218927 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.838222980 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.838237047 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.853285074 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.878016949 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878098965 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878194094 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.878211021 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878271103 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.878283024 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878350973 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.878362894 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878437042 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878501892 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.878515005 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878679037 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878750086 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878802061 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.878815889 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878889084 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.878942013 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.878954887 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879084110 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879136086 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.879148006 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879209995 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.879559994 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879695892 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879750013 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.879761934 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879842997 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.879894972 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.879908085 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.883902073 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.886539936 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:54.889478922 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.889518023 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.891000986 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.891089916 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.891509056 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.891597986 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.891645908 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.897947073 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.898123980 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.898215055 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.898336887 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.898372889 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.898433924 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.898854017 CET49803443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.898893118 CET44349803172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.903280973 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.903362989 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.903609991 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.903857946 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.903879881 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.918607950 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.918771982 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.918831110 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.919796944 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.919877052 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.920613050 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.920681000 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.920710087 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.930717945 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.934293985 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.934354067 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.934403896 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.934406996 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.934428930 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.934475899 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.934483051 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.934726000 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.934801102 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.934808969 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.935064077 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.935111046 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.935353994 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.935363054 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.935374975 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.935416937 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.935621977 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.935683012 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.939027071 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.939101934 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.939150095 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.939157009 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.963336945 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.966423988 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:54.966484070 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.969964027 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970141888 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970216990 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970288992 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.970309019 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970357895 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970391989 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.970454931 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970530033 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970557928 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.970575094 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970640898 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.970819950 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.970951080 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.971019983 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.971035004 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.971134901 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.971302986 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.971371889 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.971429110 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.971484900 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.971514940 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.971575022 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.972223043 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.972313881 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.972326994 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.972342014 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.972363949 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.972393990 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.973018885 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.973082066 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.973128080 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.973185062 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.974047899 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.974113941 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.974139929 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.974195957 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:54.977406979 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.977942944 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.977960110 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.979026079 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.979094982 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.979341030 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.979427099 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.979432106 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.979532957 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.982264996 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:54.982387066 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.008271933 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.008472919 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.008534908 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.009999037 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.010186911 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.010296106 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.010401011 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.010447979 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.012538910 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.021744013 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.021853924 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.021899939 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.021939039 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.021976948 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.021976948 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.021991014 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022036076 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022088051 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.022094965 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022627115 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022671938 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022685051 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.022691011 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022737980 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.022739887 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022753000 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022839069 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.022887945 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.022896051 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023000956 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.023538113 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023623943 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023665905 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023674011 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.023680925 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023718119 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.023721933 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023775101 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.023880005 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.023886919 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.024370909 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.024379015 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.024547100 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.024590969 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.024596930 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.024602890 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.024694920 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.024735928 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.024735928 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.025022030 CET49805443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.025029898 CET44349805172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027060032 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027115107 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027167082 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027208090 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027251959 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027297020 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027303934 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.027303934 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.027369022 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027436018 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027448893 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.027473927 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.027478933 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027489901 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.027534962 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.029088020 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.029177904 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.029261112 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.029417992 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.029438972 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.032044888 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.043879032 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.043930054 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.043967962 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.051409960 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.056503057 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.056516886 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.062215090 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.062280893 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.062328100 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.062383890 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.062422037 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.062491894 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.062537909 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.062597990 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.062630892 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.062707901 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.063003063 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.063066959 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.063102961 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.063154936 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.063198090 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.063256979 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.063290119 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.063363075 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.063941002 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.064007044 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.064044952 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.064150095 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.064194918 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.064248085 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.064282894 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.064341068 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.064805031 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.064888000 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.064960957 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.065022945 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.065056086 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.065109015 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.065151930 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.065217018 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.065927029 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.065990925 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.066021919 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.066075087 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.066118002 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.066179991 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.066215038 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.066281080 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.066884041 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.066943884 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.066977978 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.067034960 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.067070007 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.067127943 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.067161083 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.067219973 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.071634054 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.086934090 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.086941957 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.086951017 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.086997032 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.102277040 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.115540981 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115591049 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115633011 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115650892 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.115725040 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115762949 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.115859032 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115900993 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115914106 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.115928888 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.115978956 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.115992069 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.116520882 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.116574049 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.116590977 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.116601944 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.116652012 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.116658926 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.116671085 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.116729975 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.116743088 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117475986 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117533922 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117535114 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.117546082 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117595911 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.117607117 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117655993 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117707968 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117710114 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.117718935 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.117762089 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.118441105 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.118515015 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.118561029 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.118563890 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.118577003 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.118628979 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.123157024 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123208046 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123236895 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123267889 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123296976 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123305082 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.123305082 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.123337030 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123389959 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.123399019 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123574018 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123610020 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123621941 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.123630047 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.123667955 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.123673916 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.132416964 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.132858992 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.132869959 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.132975101 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.132980108 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.132988930 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.133035898 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.133037090 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.133064985 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.133116961 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.133172035 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.154402971 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.154479027 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.154545069 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.154611111 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.154649019 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.154711008 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.154763937 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.154830933 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.155042887 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155103922 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.155503988 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155523062 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155570030 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.155602932 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155659914 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.155674934 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155782938 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.155833960 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155879974 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155920982 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.155940056 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.155961037 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.156045914 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.156081915 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.156095028 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.156116009 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.156140089 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.156163931 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.159368992 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.159411907 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.159439087 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.159454107 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.159476995 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.159934044 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.159990072 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.160002947 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.160027027 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.160058022 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.160502911 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.160545111 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.160584927 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.160605907 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.160620928 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.170629025 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.170691013 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175443888 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175465107 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175539970 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.175539970 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.175549030 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175559044 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175599098 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.175599098 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.175602913 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175611019 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175663948 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.175750971 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.199841976 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.199917078 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.199930906 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.200004101 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.200027943 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.204318047 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204394102 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204440117 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204497099 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204561949 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.204561949 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.204628944 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204828024 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204879999 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.204883099 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204917908 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.204952955 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.204976082 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.205358982 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.205457926 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.205609083 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.205656052 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.205686092 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.205725908 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.206384897 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.206432104 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.206454992 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.206501007 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.206518888 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.206562042 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.207695961 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.207772017 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.207834005 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.207886934 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.207930088 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.207978964 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.208340883 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.208395958 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.208434105 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.208507061 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.210266113 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.210329056 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.210340023 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.210356951 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.210370064 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.210406065 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.210758924 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.210802078 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.210818052 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211081982 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211111069 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211122036 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.211136103 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211188078 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.211199045 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211853981 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211890936 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211908102 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.211919069 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211960077 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211961031 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211970091 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.211980104 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.211982965 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212033033 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.212033033 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.212038994 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.212040901 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212047100 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212049007 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212095976 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.212095976 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.212120056 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212166071 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212714911 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.212774992 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212837934 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212862968 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212882042 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.212893963 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.212946892 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.212958097 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.213697910 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.213730097 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.213742018 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.213752985 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.213804960 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.213815928 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.219398975 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.219626904 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.219634056 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.221048117 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.221102953 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.221678019 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.221678019 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.221752882 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.243278980 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.243308067 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.243880033 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.243980885 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.243985891 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.243994951 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.244075060 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.244088888 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.244141102 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.244164944 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.244187117 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.244187117 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.249553919 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.251343012 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.251348972 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.252706051 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.252754927 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.252799034 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.252846003 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.252846003 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.252863884 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.252923965 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.253252029 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253319979 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253370047 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.253385067 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253453970 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.253514051 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253612995 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253654957 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.253670931 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253763914 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.253844976 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.254169941 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.261756897 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.261818886 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.266285896 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.266360044 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.266402006 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.266428947 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.266438007 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.266474009 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.266547918 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.266983032 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.277318001 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.277323008 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.281864882 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.284332991 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.284395933 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.285249949 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.287877083 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.287916899 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.287957907 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.287961960 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.288089037 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.288108110 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.288197994 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.288242102 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.293324947 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293483019 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293544054 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.293611050 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293648005 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293651104 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.293693066 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.293708086 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293755054 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293757915 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.293849945 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293896914 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.293909073 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.293946028 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294280052 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294364929 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294447899 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294466972 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294492960 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294507027 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294562101 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294563055 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294599056 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294697046 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294740915 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294754982 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.294790030 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.294790983 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295248985 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295253992 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295269966 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295380116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295380116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295398951 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295420885 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295466900 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295516968 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295617104 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295619965 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295636892 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295717001 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295722961 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295782089 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.295795918 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.295842886 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.296430111 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.296531916 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.296572924 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.296583891 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.296610117 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.296628952 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.296679020 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.296679020 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.296690941 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.296713114 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.296753883 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.296783924 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.297432899 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297475100 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297508001 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297600985 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.297636032 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297694921 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297844887 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297852993 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297888994 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297925949 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.297943115 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297965050 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.297976017 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298191071 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298232079 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298350096 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298393011 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298405886 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298439980 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298444033 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298547983 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298559904 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298572063 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298603058 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298664093 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298753023 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298794031 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298804998 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.298842907 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.298954010 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.299746037 CET49799443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.299808979 CET44349799104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.306723118 CET49808443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.306752920 CET44349808172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.311995983 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.312038898 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.312088966 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.312094927 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.313157082 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.313448906 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.330585957 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.330605030 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.331146002 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.333888054 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.334075928 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.334295988 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.334304094 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.334310055 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.334358931 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.334404945 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.335891962 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.336082935 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.337080002 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.337085962 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.337201118 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.348531008 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.348587990 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.348634958 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.348644018 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.348870993 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.349697113 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.359896898 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.359942913 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.360188007 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.360198021 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.360212088 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.360249043 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.367002964 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.383177996 CET49809443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.383208036 CET44349809172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.385401011 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.385484934 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.385679960 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.386543989 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.386581898 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.389553070 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.389606953 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.389683962 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.389699936 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.389739990 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.389866114 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.390021086 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390045881 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390063047 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390100002 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.390105963 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390275002 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.390324116 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390348911 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390407085 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.390412092 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390453100 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.390476942 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.390760899 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.390815973 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.391191006 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.391200066 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392306089 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392399073 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392504930 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392510891 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392576933 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392631054 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392663956 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392669916 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392683983 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392683983 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392712116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392724037 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392743111 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.392744064 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.392750978 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392751932 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392760992 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392788887 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392802954 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392818928 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.392822981 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392828941 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392865896 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392872095 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.392879963 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392879963 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392900944 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.392930031 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.392959118 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393155098 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393193960 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393234968 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393246889 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393277884 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393330097 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393372059 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393373966 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393397093 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393429041 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393429041 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393522978 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393560886 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393568039 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393584013 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393610954 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393610954 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393682003 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393739939 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393740892 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393765926 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.393791914 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393793106 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.393817902 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.394038916 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.394157887 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.394187927 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.394218922 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.394218922 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.394248009 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.394346952 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:55.394346952 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.395457983 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.399529934 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.400006056 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.400026083 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.400079012 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.400084019 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.400185108 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.410037994 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.410060883 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.410212994 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.410219908 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.410248995 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.415204048 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.415244102 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.415271044 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.415298939 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416181087 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.416635036 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416740894 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416780949 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416809082 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416834116 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416848898 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.416861057 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416871071 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.416896105 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.417121887 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.417207956 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.417277098 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.417304039 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.417356968 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.417399883 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.417498112 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.417542934 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.420020103 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.422677040 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.422715902 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.422760963 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.422777891 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.422804117 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.426588058 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.429327011 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.429563046 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.438661098 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.449534893 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.453550100 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.470527887 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.470582008 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.470626116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.470655918 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.470698118 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.470879078 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.470917940 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471040010 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471040964 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471103907 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471158028 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471211910 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471250057 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471298933 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471314907 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471364021 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471510887 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471548080 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471595049 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471607924 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471642017 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471833944 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471870899 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471916914 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.471930027 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.471961975 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.472122908 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472160101 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472204924 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.472217083 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472253084 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.472457886 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472493887 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472538948 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.472558975 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472590923 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.472639084 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472675085 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472716093 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.472727060 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.472807884 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.476344109 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.476392984 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.476509094 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.476634026 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.476677895 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.476686954 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.477122068 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.477159023 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.477168083 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.477173090 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478089094 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478159904 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478194952 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478198051 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.478203058 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478238106 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.478255987 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478359938 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.478367090 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478553057 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.478822947 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478888988 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478921890 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.478975058 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.478982925 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.479666948 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.479701042 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.479707003 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.482553005 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.486543894 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.487741947 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.491409063 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.522723913 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.522784948 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.523673058 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.525415897 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.525527954 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.540358067 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.540435076 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.540482044 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.541039944 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.541060925 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.541578054 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.549154043 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.549259901 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.551367998 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.551418066 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.551609993 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559412956 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559469938 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559523106 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559559107 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559608936 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559638977 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559686899 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559686899 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559715033 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559734106 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559757948 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559890985 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559897900 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559920073 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559956074 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.559972048 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559972048 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.559993982 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560025930 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560100079 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560143948 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560187101 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560199022 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560233116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560370922 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560480118 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560518980 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560568094 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560580015 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560605049 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560691118 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560709000 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560720921 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560750961 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560753107 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560792923 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560802937 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560844898 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560864925 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560900927 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560940981 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.560970068 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.560981035 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.561013937 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.561117887 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.561163902 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.561211109 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.561223030 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.561260939 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.562560081 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.563278913 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.563523054 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.563621044 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.563695908 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.563703060 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.563781023 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.564116001 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.564193964 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.564234018 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.564241886 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.564306021 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.564373016 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.565066099 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.565145016 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.565192938 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.565198898 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.565229893 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.565911055 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.565958023 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.565962076 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.565993071 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.566040993 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.566551924 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.566555977 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.566730022 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.566875935 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570027113 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570122957 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570224047 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570293903 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570359945 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.570393085 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570410967 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570451975 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.570543051 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.570553064 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570560932 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.570595026 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570687056 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570760012 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570799112 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.570815086 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.570987940 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.574641943 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.582663059 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.582724094 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.594177008 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.630681038 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.648040056 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.648102999 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.648212910 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.648267031 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.648325920 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.648327112 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.648327112 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.648395061 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.648453951 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.648453951 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649085045 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649125099 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649178028 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649195910 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649243116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649377108 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649422884 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649472952 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649485111 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649528027 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649586916 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649626017 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649673939 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649687052 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649724007 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649821997 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649869919 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649914026 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.649924994 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.649960995 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.650062084 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.650099039 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.650146008 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.650158882 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.650192022 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.655970097 CET49800443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.655997992 CET44349800157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657092094 CET49810443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.657104015 CET44349810172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657285929 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657330036 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657363892 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657394886 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657424927 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657453060 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657486916 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657517910 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657541037 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.657541037 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.657608986 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.657670975 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.657670975 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.658282042 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.658427000 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.658442020 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.660109997 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.661848068 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.662187099 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.662250996 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.662623882 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.663085938 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.666482925 CET49811443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.666543961 CET44349811104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.669547081 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.669565916 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.669570923 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.669668913 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.669709921 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.669749022 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.669977903 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.672458887 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.674232960 CET49812443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.674263954 CET44349812104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.677201986 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.677208900 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.677314043 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.677314043 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.684231997 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.684274912 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.684330940 CET49738443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:56:55.684338093 CET44349738142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.684613943 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.685702085 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:55.685750008 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.689016104 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.689073086 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.689109087 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.689125061 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.689169884 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.700340986 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.700403929 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.731715918 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.736610889 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.736665964 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.736697912 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.736715078 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.736756086 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.736871958 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.736891031 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.736938000 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.736979008 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.736990929 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737016916 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737080097 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737181902 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737229109 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737266064 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737277985 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737308979 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737485886 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737533092 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737579107 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737591982 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737622976 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737684011 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737720966 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737723112 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737754107 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.737766027 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.737787962 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.738387108 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.739170074 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.739213943 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.739257097 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.739267111 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.739300966 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.739373922 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.741475105 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.741997957 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.742039919 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.742074013 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.742084026 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.742110968 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.742235899 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.744750023 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.744788885 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.744823933 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.744856119 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.744863033 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.744932890 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.744975090 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.745017052 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.745203018 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.745382071 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.745532990 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.745568991 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.745593071 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.745608091 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.745646954 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.746184111 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.746217966 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.746244907 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.746257067 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.746314049 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.746324062 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.746335983 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.746682882 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.746694088 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747183084 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747222900 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747257948 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747284889 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.747287989 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747299910 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747334957 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.747368097 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747395039 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.747401953 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.747409105 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.748080969 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.754735947 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.754945993 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.766733885 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.766763926 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.766977072 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.767748117 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.767766953 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.778879881 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.778948069 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.779114008 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.779114008 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.779180050 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.779237032 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.779382944 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.819880009 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.819900990 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.819983959 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.820038080 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.820074081 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.820110083 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.820187092 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.826522112 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.826586008 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.826658010 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.826658010 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.826746941 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.826827049 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827017069 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827058077 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827102900 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827122927 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827147007 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827208042 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827248096 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827302933 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827351093 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827363014 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827400923 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827631950 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827719927 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827761889 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827804089 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827815056 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.827851057 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.827915907 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.828171015 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.828210115 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.828253984 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.828264952 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.828290939 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.828360081 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.828484058 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.828532934 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.828574896 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.828586102 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.828620911 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.828834057 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.829149008 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.829186916 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.829229116 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.829240084 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.829272032 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.829339027 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.831774950 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.831888914 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.831980944 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.833045006 CET49813443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.833112001 CET44349813104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.835946083 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.835994005 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.836088896 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.836090088 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.836107969 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.836167097 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.836201906 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.836215973 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.836402893 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.838537931 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.838687897 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.841875076 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.841885090 CET443498043.167.227.10192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.841922998 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.841964960 CET49804443192.168.2.43.167.227.10
                                                                                                                                    Jan 13, 2025 15:56:55.844371080 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.846702099 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.846765041 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.848265886 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.848387957 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849076033 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849165916 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849179983 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.849472046 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.849504948 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849523067 CET44349814172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.849551916 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849551916 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849637032 CET49814443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849654913 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.849745989 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.850034952 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.850413084 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:55.850446939 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.869705915 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.869764090 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.869951963 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.869951963 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.870018005 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.870122910 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.912668943 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:55.912727118 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.912867069 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:55.913041115 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:55.913063049 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.913957119 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:55.913980007 CET44349822172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914061069 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:55.914098024 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914150953 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914222956 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914297104 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914331913 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914336920 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914380074 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914390087 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914410114 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:55.914413929 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914419889 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914424896 CET44349822172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914463997 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914505959 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914578915 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914622068 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914663076 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.914681911 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.914706945 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915091991 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915136099 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915180922 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915199041 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915221930 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915290117 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915297031 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915343046 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915379047 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915380001 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915405035 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915416002 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915447950 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.915543079 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.915635109 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.916078091 CET49806443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:55.916105032 CET44349806172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.924469948 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.924494982 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.924920082 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.925163031 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:55.925179958 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.126681089 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.126705885 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.126849890 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.126965046 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.126970053 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.276376963 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.279779911 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.279802084 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.280257940 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.280648947 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.280730963 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.280776978 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.316716909 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.317111015 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.317174911 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.318310022 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.318705082 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.318880081 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.318892956 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.323349953 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.325567961 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.344302893 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.344635963 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.344700098 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.344975948 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.345618010 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.345676899 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.345758915 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.359345913 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.371634007 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.387326002 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.396707058 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.396966934 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.396979094 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.397429943 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.397677898 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.397752047 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.397876024 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.404495955 CET44349822172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.404685020 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.404695034 CET44349822172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.406125069 CET44349822172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.406188011 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.406748056 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.406759977 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.406800032 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.406827927 CET44349822172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.406910896 CET49822443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.407124043 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.407159090 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.407216072 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.407497883 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.407512903 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427407980 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427541971 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427592993 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.427613020 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427721024 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427805901 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427848101 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.427855968 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.427917004 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.427923918 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.428030014 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.428073883 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.428081036 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.428520918 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.428564072 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.428570986 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.439347982 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.476875067 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.476880074 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.517836094 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.517904997 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.517913103 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518009901 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518042088 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.518050909 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518204927 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518249035 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.518255949 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518357038 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518440008 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518484116 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.518491983 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.518563032 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.518568993 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.519058943 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.519104958 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.519113064 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.519273996 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.519326925 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.519335032 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.519972086 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.520056009 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.520066023 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.520083904 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.520131111 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.520168066 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.520797968 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.520857096 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.520864010 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.520962000 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.521055937 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.521063089 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528188944 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528307915 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528350115 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.528361082 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528464079 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528547049 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528580904 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.528585911 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528719902 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528759003 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.528763056 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.528810978 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.528814077 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.532845974 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.532895088 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.532900095 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.532988071 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.533056974 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.533061981 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.569317102 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.575719118 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.575886965 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.575911045 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.577337980 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.577394962 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.577696085 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.577776909 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.577792883 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.584187984 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.608360052 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608542919 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608588934 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.608597994 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608700037 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608746052 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.608752966 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608859062 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608963966 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.608987093 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.609013081 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.609023094 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.609119892 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.609462023 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.609518051 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.609566927 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.609616995 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.609622002 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.609683990 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.609730005 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.609780073 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.611072063 CET49817443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.611079931 CET44349817104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.615395069 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.615581036 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.615641117 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.615648031 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.615757942 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.615803957 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.615808964 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.615923882 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616014004 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616055012 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.616060972 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616400003 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616442919 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.616447926 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616482019 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.616503000 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616703987 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616744995 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.616750002 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616838932 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.616882086 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.616885900 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.617453098 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.617537975 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.617582083 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.617587090 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.617701054 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.617743015 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.617748022 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.617779970 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.617784023 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.619354963 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.619998932 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.620075941 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.620125055 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.620132923 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.622574091 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.625871897 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.625896931 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.679444075 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.683022976 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.683099031 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.683142900 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.683517933 CET49818443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.683531046 CET44349818172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.688080072 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.688124895 CET44349832172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.688191891 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.688523054 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.688550949 CET44349832172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.689480066 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.689497948 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.689572096 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.689779043 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:56.689785957 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704025984 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704210043 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704256058 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704262018 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704382896 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704435110 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704440117 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704478025 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704525948 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704530001 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704567909 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704575062 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704607964 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704704046 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704747915 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704754114 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704801083 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704854012 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704859018 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704898119 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704926968 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.704931974 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.704952955 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705004930 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705039024 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705045938 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705091953 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705100060 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705123901 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705138922 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705177069 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705213070 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705219030 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705226898 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705265999 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705270052 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705282927 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705310106 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705317974 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705729961 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705777884 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705789089 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705828905 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.705837965 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.705878973 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.780606031 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.780787945 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.780826092 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.780855894 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.780925989 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.780962944 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.781003952 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.781063080 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.791793108 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.791867971 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.791935921 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.791989088 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792032957 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792082071 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792134047 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792191029 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792232990 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792275906 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792327881 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792376041 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792426109 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792479038 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792540073 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792587042 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792632103 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792675018 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792772055 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792824030 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792900085 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.792941093 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.792989969 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.793030977 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.793086052 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.793128014 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.793167114 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.793215036 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.793612957 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.793657064 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.793715000 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.793764114 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.851814985 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.851917982 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.852019072 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.863559961 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.863845110 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.863867998 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.864753008 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.864808083 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.865106106 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.865166903 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.865503073 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.869092941 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.869122028 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.869283915 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.869283915 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.869297981 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.869398117 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.869443893 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.872107029 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.872170925 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.872189999 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.872219086 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.872275114 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.872289896 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879014015 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879137993 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879174948 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879183054 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879196882 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879333019 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879347086 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879375935 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879461050 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879477024 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879561901 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879566908 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879614115 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879726887 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879779100 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879844904 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.879911900 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.879925013 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880063057 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.880126953 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880244970 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880291939 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.880291939 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.880296946 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880361080 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880405903 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.880418062 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880460978 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.880709887 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880764961 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.880781889 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880875111 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.880964041 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.881414890 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.881457090 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.881489992 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.881505013 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.881751060 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.881803989 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.881848097 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.881872892 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.881877899 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.881953955 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.882584095 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.882625103 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.882679939 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.882679939 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.882684946 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.883343935 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.883387089 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.883444071 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.883444071 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.883449078 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.887537956 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.887960911 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.888022900 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.888915062 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.888988018 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.889889002 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.889961004 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.890018940 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.890038013 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.899189949 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.899213076 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.903002024 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.903079033 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.903187037 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.903187990 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.903258085 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.908864975 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.908942938 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.908951044 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.909020901 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.909260035 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.911324978 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.914547920 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.914554119 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.929693937 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.941124916 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.941159010 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.941188097 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.941203117 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.941221952 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.941307068 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.941307068 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.941307068 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.941308022 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.941384077 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.941447973 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.944983006 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:56.955859900 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.956056118 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.956054926 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.956113100 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.956124067 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.956141949 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.956192970 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.960551977 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:56.966661930 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.966728926 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.966741085 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.966752052 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.966855049 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967061996 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.967120886 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.967168093 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967173100 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.967186928 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967281103 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967539072 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.967588902 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.967650890 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967650890 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967657089 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.967823029 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.967967033 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.968008041 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.968055010 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.968059063 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.968096972 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.968096972 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.972778082 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.972799063 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.972840071 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.972856998 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.972870111 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.972918987 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.972918987 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.972951889 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.973000050 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.973000050 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:56.973380089 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.973423004 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.973464012 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.973472118 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.973501921 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.973504066 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.973515987 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.973536968 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.973573923 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.973627090 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.973954916 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974004984 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974070072 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974070072 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974076033 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974107027 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974442959 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974488974 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974533081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974533081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974538088 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974744081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974870920 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974910975 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.974948883 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974948883 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.974953890 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.975095987 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.977338076 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.977420092 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.977427959 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.977484941 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.977541924 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.981343985 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.981434107 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.987595081 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.987776041 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.990398884 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.990562916 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.990628004 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.990701914 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.990910053 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.991522074 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:56.993653059 CET49815443192.168.2.4157.240.253.1
                                                                                                                                    Jan 13, 2025 15:56:56.993693113 CET44349815157.240.253.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.004434109 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.004458904 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.004693031 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.004890919 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.004895926 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.007488012 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.007535934 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.007579088 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.007652998 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.007688999 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.007723093 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.025425911 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.025481939 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.025631905 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.025721073 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.025810957 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.025861025 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.025883913 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.025906086 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.026078939 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.026113033 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.039038897 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.039098024 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.039135933 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.039160013 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.039176941 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.039206982 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.045125008 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.045192957 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.054241896 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.054300070 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.054317951 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.054331064 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.054369926 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.054369926 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.054593086 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.054656029 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.054697990 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.054697990 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.054703951 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.054796934 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.055011988 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.055036068 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.055105925 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.055105925 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.055111885 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.055146933 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.055589914 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.055610895 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.055646896 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.055653095 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.055701971 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.055701971 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.056174994 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.056194067 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.056227922 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.056238890 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.056273937 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.056273937 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.056711912 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.056731939 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.056801081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.056801081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.056804895 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.056988001 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.057497978 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.057521105 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.057611942 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.057617903 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.057719946 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.058254957 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.058279037 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.058314085 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.058325052 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.058360100 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.058360100 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.064186096 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.064269066 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.064273119 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.064294100 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.064327955 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.089735031 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.089781046 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.089801073 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.089819908 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.089834929 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.121921062 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.121963024 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.122025013 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.122050047 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.122076988 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.129295111 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.129333973 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.129374027 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.129395008 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.129419088 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.129460096 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.130950928 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.131002903 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.149292946 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.149358988 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.149379015 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.149391890 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.149420023 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.151818037 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.151876926 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.151923895 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.151923895 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.151930094 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152018070 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152044058 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152092934 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152113914 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152117968 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152147055 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152156115 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152333021 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152374983 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152379036 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152412891 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152416945 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152437925 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152510881 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152558088 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152579069 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152586937 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152625084 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152659893 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152688980 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152708054 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.152708054 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.152723074 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152748108 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.152820110 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.152916908 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152961016 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.152976036 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.152987003 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153008938 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.153021097 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.153471947 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153515100 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153534889 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.153549910 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153578997 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.153759003 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153803110 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153851032 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.153856039 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.153888941 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154071093 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.154119968 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.154133081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154133081 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154154062 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.154196978 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154196978 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154289007 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.154350042 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.154351950 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154371977 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.154398918 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.154414892 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.155129910 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.155172110 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.155186892 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.155189991 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.155311108 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.162101030 CET44349832172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.162293911 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.162353992 CET44349832172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.163248062 CET44349832172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.163304090 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.163686991 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.163718939 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.163754940 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.163755894 CET44349832172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.163798094 CET49832443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.163997889 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.164032936 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.164221048 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.164381981 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.164387941 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.164602041 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.164649963 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.164668083 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.164685965 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.164712906 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.176243067 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.176285028 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.176314116 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.176328897 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.176356077 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.176475048 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.176760912 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.176768064 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.178183079 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.178452969 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178615093 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178615093 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178694010 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.178837061 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178869963 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178880930 CET44349833172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.178920031 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178920031 CET49833443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.178920984 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.178993940 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.179162979 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.179193974 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.180366993 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.180429935 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.180445910 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.180502892 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.188294888 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.188345909 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.188386917 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.188400984 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.188425064 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.188457012 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.188977957 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.189028978 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.189121008 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.190886021 CET49830443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.190903902 CET44349830172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.191869974 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.191953897 CET44349839172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.192135096 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.192389011 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.192421913 CET44349839172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.199260950 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.199302912 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.199335098 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.199361086 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.199384928 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.199487925 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.213972092 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.214025974 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.214077950 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.214092970 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.214124918 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.214144945 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.218924999 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.218986034 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.219000101 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.219077110 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.219129086 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.219572067 CET49821443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.219592094 CET44349821157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.220160961 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.220192909 CET44349840104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.220257044 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.220638990 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.220716000 CET44349840104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229659081 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229728937 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229763985 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.229763985 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.229769945 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229837894 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.229888916 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229939938 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229954004 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.229963064 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.229986906 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230026007 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230053902 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230093956 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230113983 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230118036 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230154037 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230154037 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230210066 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230252028 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230273962 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230278015 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230312109 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230312109 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230407953 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230457067 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230468035 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230499029 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230526924 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230541945 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230623960 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230664015 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230686903 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230693102 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.230729103 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.230729103 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.231620073 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.231638908 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.231678009 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.231686115 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.231708050 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.231925011 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.231925964 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.231981039 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.232026100 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.232031107 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.232043028 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.232043028 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.232065916 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.232140064 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.232181072 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.232191086 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.232202053 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.232239008 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.232239008 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.238003969 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.238018036 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.238049984 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.238071918 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.238078117 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.238101006 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.238101959 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.238130093 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.238143921 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.238329887 CET49828443192.168.2.43.167.227.53
                                                                                                                                    Jan 13, 2025 15:56:57.238334894 CET443498283.167.227.53192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.316723108 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.316781998 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.316847086 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.316847086 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.316853046 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.316941023 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.316960096 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.316963911 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.316991091 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317001104 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317001104 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317020893 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317068100 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317215919 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317254066 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317303896 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317303896 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317311049 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317457914 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317507982 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317543030 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317548990 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.317589045 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.317589045 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.318221092 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.318336010 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.318351030 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.318366051 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.318406105 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.318406105 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.318505049 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.318552971 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.318612099 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.318612099 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.318617105 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.319401979 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.319593906 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.319634914 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.319650888 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.319658041 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.319691896 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.319691896 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.319979906 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.320029020 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.320063114 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.320067883 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.320127010 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.320141077 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404331923 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404392958 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404428005 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404433966 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404464006 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404495955 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404553890 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404597998 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404608011 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404618979 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404650927 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404835939 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404875040 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404896021 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404900074 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.404916048 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.404930115 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405086994 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.405132055 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.405155897 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405159950 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.405180931 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405204058 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405416965 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.405461073 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.405510902 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405510902 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405515909 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.405668020 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.405981064 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.406027079 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.406075954 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.406075954 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.406081915 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.406117916 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.406163931 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.407202959 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.407248020 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.407286882 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.407290936 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.407326937 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.407463074 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.407500982 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.407502890 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.407531023 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.407560110 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.407560110 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.407682896 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.408294916 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.408294916 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.408302069 CET44349824104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.408422947 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.410547972 CET49824443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:57.637202978 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.637886047 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.639533997 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.639596939 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.639750957 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.639770985 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.640085936 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.640239954 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.640541077 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.640634060 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.640826941 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.640917063 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.641030073 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.641078949 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.646925926 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.647219896 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.647284985 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.648184061 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.648263931 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.648567915 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.648627996 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.648684978 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.651993990 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.652177095 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.652193069 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.653656006 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.653750896 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.654659033 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.654742956 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.654793978 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.664118052 CET44349839172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.664305925 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.664367914 CET44349839172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.665235043 CET44349839172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.665313959 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.665569067 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.665569067 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.665606022 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.665636063 CET44349839172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.665688992 CET49839443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.666011095 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.666099072 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.666189909 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.666358948 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:57.666385889 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.678761959 CET44349840104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.679110050 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.679169893 CET44349840104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.682811022 CET44349840104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.682885885 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683204889 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683204889 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683239937 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683347940 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.683370113 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.683413029 CET44349840104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.683476925 CET49840443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683561087 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683588028 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.683926105 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683926105 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:57.683979034 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.687079906 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:57.691330910 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.695331097 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.702714920 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.702714920 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.702759027 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.702790976 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.744278908 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.744280100 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.758891106 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.759183884 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.759248018 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.760154009 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.760224104 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.760487080 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.760554075 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.760585070 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.803333998 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.805742979 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.805803061 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.852530003 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.914251089 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.920933008 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.921104908 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.921468019 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.921533108 CET44349835157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.921611071 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.922560930 CET49835443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.931519032 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.931545973 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.931742907 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.931780100 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:57.931788921 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.951740026 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.952064037 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.952986956 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.953079939 CET49838443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.953116894 CET44349838172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.960335016 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:57.960421085 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.960510015 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:57.960824966 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:57.960907936 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.960908890 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:57.960954905 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.017146111 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:58.054783106 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.054851055 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.054990053 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.055084944 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.055135965 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.055147886 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.110270023 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.135153055 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.135476112 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:58.135543108 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.135860920 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.136136055 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:58.136204958 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.136234999 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:58.143881083 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.144052982 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.144062996 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.144916058 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.144989014 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.145221949 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.145278931 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.145437956 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.154422998 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.154464960 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.154519081 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.154633045 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.154704094 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.154762030 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.154800892 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.154841900 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.154898882 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.155410051 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.155447960 CET44349836157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.155471087 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.155637026 CET49836443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.162121058 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.162149906 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.162333965 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.162983894 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.163077116 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.163139105 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.163171053 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.163192987 CET44349848172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.163285017 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.163297892 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.163423061 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.163820982 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.163858891 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.164151907 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.164206028 CET44349848172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.179408073 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.181886911 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:58.187323093 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191133022 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191164017 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191179037 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191190958 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.191224098 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191230059 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.191243887 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191276073 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.191277981 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191301107 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.191414118 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.191557884 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.191564083 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.196626902 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.196630955 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.204050064 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.204101086 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.204108000 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.244200945 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.244216919 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.261122942 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.261153936 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.261169910 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.261182070 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.261221886 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.261224031 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.261248112 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.261271000 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.261281013 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.261342049 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.261393070 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.270313025 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.270375013 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.294770956 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.294821978 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.294842005 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.294862986 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.294879913 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.294898033 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.300669909 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.300725937 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.300761938 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.300807953 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.336327076 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336374998 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336416006 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.336421013 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336438894 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336460114 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.336467028 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336622953 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336669922 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.336677074 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.336714983 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.340348005 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.340408087 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.343519926 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.343575954 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.346996069 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.347057104 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.350414038 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.350469112 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.350500107 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.350604057 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.350634098 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.350644112 CET44349834157.240.252.13192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.352314949 CET49834443192.168.2.4157.240.252.13
                                                                                                                                    Jan 13, 2025 15:56:58.407818079 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.407875061 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.408826113 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:58.409209967 CET49842443192.168.2.4172.67.134.204
                                                                                                                                    Jan 13, 2025 15:56:58.409229994 CET44349842172.67.134.204192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.414550066 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.414587021 CET44349850104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.415040016 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.415040016 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.415121078 CET44349850104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.425235987 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.425467968 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.425530910 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.426989079 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.427062988 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.427978039 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.428067923 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.428200960 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.428220034 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.434969902 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.435055971 CET44349851188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.435143948 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.435457945 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.435494900 CET44349851188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.440341949 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.440500021 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.441219091 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.441365957 CET49843443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.441375017 CET44349843104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.477309942 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.552494049 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.552666903 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.552939892 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.553034067 CET49845443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.553052902 CET4434984535.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.553483963 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.553570032 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.553875923 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.553989887 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:58.554018974 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.580316067 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.580643892 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.580665112 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.584480047 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.584830046 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.585114002 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.585206985 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.585211992 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.585489035 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.622118950 CET44349848172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.622839928 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.622872114 CET44349848172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.624661922 CET44349848172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.624784946 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625123978 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625123978 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625165939 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625205040 CET44349848172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.625262022 CET49848443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625360012 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625380039 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.625448942 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625603914 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.625612020 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.629090071 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.629266024 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.629326105 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.630749941 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.630845070 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631138086 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631176949 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631196022 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631234884 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.631442070 CET44349847172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.631445885 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631448984 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631486893 CET49847443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631536007 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.631613016 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631776094 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:58.631809950 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.633514881 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.633522034 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.674642086 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.806971073 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.807185888 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.807209015 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.808654070 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.808720112 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.808991909 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.809072018 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.809103966 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.849745989 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.849833012 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.849903107 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.850543976 CET49844443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.850553036 CET44349844157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.851385117 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.852309942 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:58.852315903 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.886874914 CET44349850104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.890181065 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.890194893 CET44349850104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.891622066 CET44349850104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.891689062 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.891925097 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.891935110 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.891973019 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.892003059 CET44349850104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.892184973 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.892198086 CET49850443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.892246962 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.892313004 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.892469883 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:58.892493963 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.893241882 CET44349851188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.893537998 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.893600941 CET44349851188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.895052910 CET44349851188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.895122051 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895369053 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895415068 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895415068 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895468950 CET44349851188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.895597935 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895622015 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.895627022 CET49851443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895672083 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895803928 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:58.895813942 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.899281979 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.013474941 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.014050007 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.014117002 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.015240908 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.015631914 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.015674114 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.015691996 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.015836000 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.055557013 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.076071978 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.076113939 CET44349857172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.076324940 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.076586008 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.076620102 CET44349857172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.086554050 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.086765051 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.086776972 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.087266922 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.087589979 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.087677956 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.087790012 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.088428020 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.088736057 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.088799000 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.090228081 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.090296984 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.090621948 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.090706110 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.090717077 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.133678913 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.133738995 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.135329962 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.140168905 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.140346050 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.140389919 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.140422106 CET4434985235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.140449047 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.140480995 CET49852443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:56:59.180557013 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.191562891 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.191710949 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.191826105 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.191834927 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.191952944 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.192003965 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.192009926 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.192143917 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.192208052 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.192555904 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.192564011 CET44349846157.240.0.35192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.192573071 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.192651987 CET49846443192.168.2.4157.240.0.35
                                                                                                                                    Jan 13, 2025 15:56:59.230479956 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.230611086 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.230654001 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.230663061 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.230796099 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.230844975 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.230853081 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.230948925 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.230990887 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.230995893 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.231100082 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.231142998 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.231148005 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.231256008 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.231302977 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.231308937 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.235163927 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.235214949 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.235220909 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.235388041 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.235527992 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.235691071 CET49853443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.235694885 CET44349853172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.239110947 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.239200115 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.239284992 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.239475965 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.239516020 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.367863894 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.368439913 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:59.368508101 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.368983984 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.369575024 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:59.369663954 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.369699955 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:59.399714947 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.399874926 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.399889946 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.400773048 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.400849104 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.401015997 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.401315928 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.401392937 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.401493073 CET49854443192.168.2.4172.67.189.117
                                                                                                                                    Jan 13, 2025 15:56:59.401531935 CET44349854172.67.189.117192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.403584003 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.403732061 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.403948069 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.403954029 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.411406994 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.414921045 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:59.446059942 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.553069115 CET44349857172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.553364038 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.553425074 CET44349857172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.557077885 CET44349857172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.557148933 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.557452917 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.557487965 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.557504892 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.557545900 CET44349857172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.557594061 CET49857443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.557847977 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.557904005 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.557965040 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.558182955 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:56:59.558208942 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.565665960 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.565825939 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.565882921 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:59.566507101 CET49855443192.168.2.4104.21.25.222
                                                                                                                                    Jan 13, 2025 15:56:59.566524982 CET44349855104.21.25.222192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.704710960 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.705233097 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.705298901 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.705779076 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.706068993 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.706163883 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.706193924 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.747404099 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.758364916 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.768697977 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.768873930 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.768950939 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.770739079 CET49856443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.770754099 CET44349856188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.773060083 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.773149014 CET44349860188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.773231030 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.775093079 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:56:59.775132895 CET44349860188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857274055 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857403040 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857498884 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857500076 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.857577085 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857645035 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.857664108 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857749939 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857803106 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.857817888 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857904911 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.857954979 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.857969046 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.861774921 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.861845016 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.861859083 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.861947060 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.861994028 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.862008095 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.862154961 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:59.862210035 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.862461090 CET49858443192.168.2.4104.21.41.57
                                                                                                                                    Jan 13, 2025 15:56:59.862487078 CET44349858104.21.41.57192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.017832041 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.023081064 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.023154020 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.023655891 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.028583050 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.028676987 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.031873941 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.075359106 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.234333038 CET44349860188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.234744072 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.234806061 CET44349860188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.236603975 CET44349860188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.236680984 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237041950 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237081051 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237098932 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237149000 CET44349860188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.237210035 CET49860443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237543106 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237637997 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.237729073 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237899065 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.237931013 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.336771011 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.337049961 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.337132931 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.338124990 CET49859443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.338165045 CET44349859172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.342386007 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.342411995 CET44349862172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.342474937 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.343020916 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.343031883 CET44349862172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.725277901 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.725655079 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.725718975 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.727158070 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.727231979 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.727530003 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.727618933 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.727655888 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.771410942 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.774094105 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.774152994 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.816358089 CET44349862172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.817068100 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.817097902 CET44349862172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.820986032 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:00.821027040 CET44349862172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.821300030 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.821666002 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.821666002 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.821705103 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.822052002 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.822086096 CET44349862172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.822141886 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.822259903 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.822396994 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:00.822436094 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:00.822477102 CET49862443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.057745934 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.057924986 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.058132887 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.064519882 CET49861443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.064563990 CET44349861188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.094135046 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.094217062 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.094414949 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.094481945 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.094500065 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.094669104 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.094697952 CET44349865188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.094757080 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.095036030 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.095050097 CET44349865188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.285474062 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.285926104 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.285990953 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.287480116 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.287580013 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.287875891 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.287970066 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.287971973 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.331408024 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.335794926 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.335832119 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.381618977 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.512623072 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.512969971 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.513087988 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.513803005 CET49863443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:01.513840914 CET44349863172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.562057018 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.562400103 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.562463045 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.564172029 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.564249039 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.565207005 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.565296888 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.565346956 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.581808090 CET44349865188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.582014084 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.582035065 CET44349865188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.585573912 CET44349865188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.585779905 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.585959911 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.585959911 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.586035967 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.586118937 CET44349865188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.586169004 CET49865443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.586261988 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.586354971 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.586445093 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.586720943 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:01.586800098 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.605354071 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.605389118 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.664545059 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.816063881 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.816234112 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.816437006 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.816778898 CET49864443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.816816092 CET44349864172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.817656994 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.817753077 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.817837000 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.818032980 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:01.818057060 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.044347048 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.044776917 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.044838905 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.046608925 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.046684027 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.046952963 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.047041893 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.047055960 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.087352037 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.102473021 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.102538109 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.143655062 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.297319889 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.297661066 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.297729015 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.299163103 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.299236059 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.299536943 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.299623013 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.299654007 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.342154026 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.342320919 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.342587948 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.342936039 CET49866443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.342976093 CET44349866188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.343352079 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.352596045 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.352655888 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.398777008 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.576232910 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.576484919 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.576653957 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.577328920 CET49867443192.168.2.4172.67.135.143
                                                                                                                                    Jan 13, 2025 15:57:02.577373981 CET44349867172.67.135.143192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.579505920 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.579603910 CET44349868188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.579682112 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.579956055 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:02.579997063 CET44349868188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.603744984 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:02.603830099 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.603919983 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:02.604104996 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:02.604136944 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.063891888 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.064328909 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.064395905 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.066701889 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.066781044 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.067095041 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.067186117 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.067198038 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.111331940 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.118331909 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.118392944 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.118576050 CET44349868188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.118753910 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.118774891 CET44349868188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.122298956 CET44349868188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.122378111 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.122642994 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.122679949 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.122698069 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.122840881 CET44349868188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.122936964 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.122936964 CET49868443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.122997046 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.123087883 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.123285055 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.123303890 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.165088892 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.287123919 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.287210941 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.287347078 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.287946939 CET49869443192.168.2.4104.21.26.56
                                                                                                                                    Jan 13, 2025 15:57:03.287965059 CET44349869104.21.26.56192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.605587959 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.605973005 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.606038094 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.606513023 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.606798887 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.606890917 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.606925011 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.647353888 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.648947001 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.834489107 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.834826946 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.835057020 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.835792065 CET49870443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.835834026 CET44349870188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.838576078 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.838675976 CET44349871188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.838757038 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.839009047 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.839046001 CET44349871188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.840750933 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.840796947 CET44349872188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:03.840862036 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.841053009 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:03.841074944 CET44349872188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.295660019 CET44349872188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.296087980 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.296120882 CET44349872188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.297554016 CET44349872188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.297629118 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.297854900 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.297873974 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.297910929 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.297943115 CET44349872188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.297997952 CET49872443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.298281908 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.298373938 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.298472881 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.298612118 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.298635006 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.311726093 CET44349871188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.312062025 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.312093973 CET44349871188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.315048933 CET44349871188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.315128088 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.315424919 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.315469980 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.315469980 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.315517902 CET44349871188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.315577984 CET49871443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.315737009 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.315781116 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.315845966 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.316019058 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.316040039 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.763626099 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.764085054 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.764148951 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.764421940 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.764692068 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.764751911 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.764791012 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.801918030 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.802311897 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.802345991 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.803503036 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.803838015 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.803881884 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.804035902 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.805453062 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:04.805512905 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:04.852396965 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.045558929 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.045722961 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.045979977 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.046227932 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.046227932 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.046261072 CET44349874188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.046452999 CET49874443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.046772003 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.046861887 CET44349875188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.046953917 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.047198057 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.047234058 CET44349875188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.116784096 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.116858006 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.117126942 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.117439985 CET49873443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.117480040 CET44349873188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.502315998 CET44349875188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.502882004 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.502945900 CET44349875188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.504455090 CET44349875188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.504551888 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.504834890 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.504879951 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.504897118 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.504942894 CET44349875188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.505002975 CET49875443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.505332947 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.505426884 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.505511045 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.505656004 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.505676985 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.966485023 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.967092991 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.967123985 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.968796968 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:05.969002008 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.969404936 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.969566107 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.969598055 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:05.969655991 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.024260044 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.024288893 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.071280003 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.161516905 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.161679029 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.161989927 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.163172960 CET49876443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.163239002 CET44349876188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.165620089 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.165716887 CET44349877188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.166012049 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.166749954 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.166800022 CET44349877188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.168761015 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.168801069 CET44349878188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.168880939 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.169102907 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.169137955 CET44349878188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.196518898 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.196607113 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.196913004 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.196913958 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.197048903 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.623846054 CET44349878188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.624254942 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.624290943 CET44349878188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.625756025 CET44349878188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.625848055 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626151085 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626188040 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626223087 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626271963 CET44349878188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.626346111 CET49878443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626585007 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626673937 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.626763105 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.626961946 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.627005100 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.627502918 CET44349877188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.627688885 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.627753019 CET44349877188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.629388094 CET44349877188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.629472017 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.629722118 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.629722118 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.629762888 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.629821062 CET44349877188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.629884958 CET49877443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.629928112 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.629966021 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.630026102 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.630320072 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:06.630338907 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.846343994 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.846584082 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.846631050 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.848084927 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.848258018 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.849131107 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.849235058 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.849282980 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.891410112 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.899405003 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:06.899465084 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.946273088 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:07.095477104 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.095979929 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.096043110 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.097495079 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.097685099 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.098001957 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.098083019 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.098110914 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.098136902 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.111244917 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.111501932 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.111519098 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.115217924 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.115324020 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.115577936 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.115660906 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.115700006 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.120049953 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.126907110 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.126916885 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.127101898 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.127115011 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:07.127140045 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.127211094 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.127234936 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:07.127332926 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:07.128401995 CET49879443192.168.2.452.222.236.83
                                                                                                                                    Jan 13, 2025 15:57:07.128442049 CET4434987952.222.236.83192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.132574081 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.132642031 CET44349882188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.132865906 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.132978916 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.133008957 CET44349882188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.149375916 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.149436951 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.154726028 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.154812098 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.154905081 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.155077934 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.155103922 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.159130096 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.159154892 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.159328938 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.159418106 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.159531116 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.159557104 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.164911985 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.164918900 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.196393013 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.211822987 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.393810987 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.393985033 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.394377947 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.395010948 CET49881443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.395045042 CET44349881188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.396146059 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.396234989 CET44349885188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.396547079 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.396661997 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.396692038 CET44349885188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.448173046 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.448342085 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.448626041 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.448988914 CET49880443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.449028969 CET44349880188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.606493950 CET44349882188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.606905937 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.606971025 CET44349882188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.608438015 CET44349882188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.608536005 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.608961105 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.608961105 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.608961105 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.609105110 CET44349882188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.609174013 CET49882443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.609173059 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.609267950 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.609364033 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.609548092 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.609591961 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.717470884 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.717945099 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.717979908 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.721524954 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.721756935 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.722666979 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.722738981 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.722753048 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.722856998 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.774408102 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.774468899 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.803353071 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.803612947 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.803677082 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.807085037 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.807172060 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.807486057 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.807578087 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.807625055 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.821265936 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.827727079 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.827986956 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.828197002 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.829180002 CET49884443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:07.829247952 CET4434988444.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.848984957 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:07.849036932 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.849122047 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:07.849286079 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:07.849298000 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.851408005 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.852507114 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.852566957 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.855243921 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:07.855278969 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.855345964 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:07.855494976 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:07.855513096 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.874279022 CET44349885188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.874629021 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.874691963 CET44349885188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.876308918 CET44349885188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.876507044 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.876838923 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.876838923 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.876899004 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.876944065 CET44349885188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.877012014 CET49885443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.877156019 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.877238989 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.877319098 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.877557993 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:07.877590895 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.899169922 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:07.915347099 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.961625099 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:08.071571112 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.071842909 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.071906090 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.075164080 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.075262070 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.075555086 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.075645924 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.075681925 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.082119942 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082180023 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082206011 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082298994 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:08.082298994 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:08.082318068 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082367897 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082418919 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082472086 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.082478046 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:08.082478046 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:08.082536936 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:08.082937956 CET49883443192.168.2.452.222.236.11
                                                                                                                                    Jan 13, 2025 15:57:08.083004951 CET4434988352.222.236.11192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.117497921 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.117531061 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.164347887 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.336822987 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.337071896 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.337084055 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.338603020 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.338674068 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.339080095 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.339154959 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.339247942 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.339257002 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.383912086 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.399912119 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.400100946 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.400192976 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.400824070 CET49886443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.400868893 CET44349886188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.401767969 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.401808977 CET44349890188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.401866913 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.402229071 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.402250051 CET44349890188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.422301054 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.422508955 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.422524929 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.423960924 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.424019098 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.424319983 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.424412012 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.424438953 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.471327066 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.477538109 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.477547884 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.524415970 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.540575027 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.541290998 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.541342974 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.542077065 CET49888443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:08.542094946 CET443498883.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.675904036 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.675993919 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.676342964 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.677099943 CET49889443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.677139997 CET44349889188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.680903912 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.680957079 CET44349891188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.681035995 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.681313992 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.681344986 CET44349891188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.688184023 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:08.688276052 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.688347101 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:08.688611031 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:08.688694000 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.748801947 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.749165058 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.749226093 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.750294924 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.750379086 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.751382113 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.751451015 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.751527071 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.751543045 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.805985928 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.865382910 CET44349890188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.865786076 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.865819931 CET44349890188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.867263079 CET44349890188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.867350101 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.867747068 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.867748022 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.867748022 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.867854118 CET44349890188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.868000984 CET49890443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.868107080 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.868197918 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.868441105 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.868556976 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:08.868587017 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.927109957 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.927284002 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.927565098 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.927673101 CET49887443192.168.2.454.220.42.99
                                                                                                                                    Jan 13, 2025 15:57:08.927712917 CET4434988754.220.42.99192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.136671066 CET44349891188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.137129068 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.137192011 CET44349891188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.138642073 CET44349891188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.138711929 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139106035 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139106989 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139144897 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139195919 CET44349891188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.139251947 CET49891443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139488935 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139539003 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.139612913 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139785051 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.139823914 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.330292940 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.330801964 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.330871105 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.332097054 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.332403898 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.332515001 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.332515001 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.332546949 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.332634926 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.372697115 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.588663101 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.589011908 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.589073896 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.590017080 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.590101957 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.590847015 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.590910912 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.590981960 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.591000080 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.606152058 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.606331110 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.606507063 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.606959105 CET49893443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.607026100 CET44349893188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.609219074 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:09.609272957 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.609347105 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:09.609584093 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:09.609617949 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.610507011 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.610598087 CET44349896188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.610687971 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.610872984 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.610898972 CET44349896188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.617057085 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.617244959 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.617291927 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.617763996 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.618144989 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.618145943 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.618237972 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.618311882 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.633333921 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.664446115 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.762166023 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.762346029 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.762517929 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.763279915 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.763281107 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.763375044 CET4434989244.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.763437986 CET49892443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.763854027 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.763900042 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.763958931 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.764241934 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:09.764285088 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.909400940 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.909739971 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:09.909856081 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.910346031 CET49894443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:09.910387039 CET44349894188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.260237932 CET44349896188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.260582924 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.260648012 CET44349896188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.261521101 CET44349896188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.261595964 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262042999 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262079000 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262115002 CET44349896188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.262119055 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262171984 CET49896443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262386084 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262443066 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.262516975 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262741089 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.262774944 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.402470112 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.402971983 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.403037071 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.406166077 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.406245947 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.406544924 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.406632900 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.406687021 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.406702995 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.447825909 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.577837944 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.578043938 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.578320026 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.579298019 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.579418898 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.579473019 CET49895443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.579511881 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.579515934 CET4434989544.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.579941034 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:10.580027103 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.589154959 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.589483976 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.589517117 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.590012074 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.590280056 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.590373993 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.590382099 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.590395927 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.631475925 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.817596912 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.818269968 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.818336964 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.819041014 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.819376945 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.819478035 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.819506884 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:10.824548006 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.824652910 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.824858904 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.825278044 CET49897443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.825310946 CET4434989744.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.845917940 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.846004009 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.846120119 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.846391916 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:10.846458912 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.863368988 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.867053032 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:11.054914951 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.055038929 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.055335999 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:11.055768967 CET49898443192.168.2.4188.114.97.3
                                                                                                                                    Jan 13, 2025 15:57:11.055808067 CET44349898188.114.97.3192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.166404009 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.166889906 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:11.166954041 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.167475939 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.167774916 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:11.167870998 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.167891026 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:11.210258007 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:11.210320950 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.291168928 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.291456938 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.291551113 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:11.291804075 CET49899443192.168.2.444.214.237.173
                                                                                                                                    Jan 13, 2025 15:57:11.291851997 CET4434989944.214.237.173192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.294773102 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:11.294811964 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.294919014 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:11.295099974 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:11.295110941 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.463593960 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.463957071 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.463989019 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.467250109 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.467363119 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.467758894 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.467758894 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.467864037 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.509529114 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.509591103 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.556205034 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.706187010 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.706379890 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.706568003 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.707344055 CET49900443192.168.2.444.240.37.190
                                                                                                                                    Jan 13, 2025 15:57:11.707376003 CET4434990044.240.37.190192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.851178885 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.851780891 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:11.851843119 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.853331089 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.853652000 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:11.853790045 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:11.853802919 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.853843927 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:11.899660110 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:12.060044050 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:12.060240984 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:12.060488939 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:12.064102888 CET49901443192.168.2.43.217.7.174
                                                                                                                                    Jan 13, 2025 15:57:12.064146996 CET443499013.217.7.174192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:14.528978109 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:14.529076099 CET44349902172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:14.529337883 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:14.529881001 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:14.529968023 CET44349902172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.010474920 CET44349902172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.010993958 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.011059999 CET44349902172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.014590025 CET44349902172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.014780045 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015258074 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015259027 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015259027 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015399933 CET44349902172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.015501022 CET49902443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015588045 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015628099 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.015687943 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015923977 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.015937090 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.494762897 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.495157957 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.495187998 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.496629953 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.496709108 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.497147083 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.497229099 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.497354031 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.497364044 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.540297985 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.835588932 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.835829973 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.835887909 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.836982965 CET49903443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.836998940 CET44349903172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.850166082 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.850258112 CET44349904172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:15.850338936 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.850681067 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:15.850719929 CET44349904172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.308453083 CET44349904172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.308885098 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.308917999 CET44349904172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.310355902 CET44349904172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.310529947 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.310931921 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.310931921 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.310931921 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.311157942 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.311235905 CET44349904172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.311250925 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.311306953 CET49904443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.311378002 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.311583996 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.311623096 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.776485920 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.777188063 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.777255058 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.777566910 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.778531075 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.778599977 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:16.778930902 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:16.823358059 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:17.078758955 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:17.078866959 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:17.079036951 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:17.079535007 CET49905443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:17.079576969 CET44349905172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:17.912429094 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:17.961750984 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:19.197787046 CET804974338.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:19.197941065 CET4974380192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:20.854310036 CET4974380192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:20.859523058 CET804974338.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:27.920566082 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:27.976993084 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.058718920 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.058815002 CET44349906172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.058887959 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.059248924 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.059274912 CET44349906172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.522511959 CET44349906172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.522773027 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.522821903 CET44349906172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.526372910 CET44349906172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.526484966 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.526815891 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.526849031 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.526871920 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.526913881 CET44349906172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.526974916 CET49906443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.527303934 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.527406931 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.527494907 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.527695894 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.527733088 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.994062901 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.994394064 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.994458914 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.995224953 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.995552063 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:30.995640039 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:30.995690107 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.039407015 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.040162086 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.298679113 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.298919916 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.299141884 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.300306082 CET49907443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.300348997 CET44349907172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.304769993 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.304824114 CET44349908172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.304893017 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.305141926 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.305151939 CET44349908172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.789051056 CET44349908172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.789551973 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.789583921 CET44349908172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.791028976 CET44349908172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.791090012 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.791508913 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.791527987 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.791584969 CET44349908172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.791599989 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.791636944 CET49908443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.792074919 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.792177916 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:31.792267084 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.792476892 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:31.792496920 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.251785994 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.252119064 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.252183914 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.253175974 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.253243923 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.253690004 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.253766060 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.253849983 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.253868103 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.305188894 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.575212002 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.575573921 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.575654984 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.576457024 CET49909443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:32.576495886 CET44349909172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.695702076 CET4974580192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:32.695811033 CET4974480192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:32.700706959 CET804974538.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:32.700774908 CET804974438.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:37.913592100 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:37.961970091 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:44.822273016 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:44.822309017 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:44.822379112 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:44.822731972 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:44.822748899 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.476519108 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.476869106 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:45.476927042 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.477401018 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.477835894 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:45.477922916 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.511708021 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.511743069 CET44349958172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.511816978 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.512221098 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.512240887 CET44349958172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.525629044 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:45.972558022 CET44349958172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.972850084 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.972860098 CET44349958172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.973714113 CET44349958172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.973781109 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974234104 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974251032 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974291086 CET44349958172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.974304914 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974345922 CET49958443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974622965 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974653959 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:45.974718094 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974968910 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:45.974981070 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.452725887 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.452980995 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.453012943 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.453869104 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.453938961 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.454253912 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.454308987 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.454425097 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.454432964 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.508277893 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.774055004 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.774214983 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.774274111 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.775243998 CET49962443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.775266886 CET44349962172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.778556108 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.778580904 CET44349968172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:46.779100895 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.779100895 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:46.779133081 CET44349968172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.247551918 CET44349968172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.247972012 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.247982979 CET44349968172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.249015093 CET44349968172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.249088049 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.249541044 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.249567986 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.249600887 CET44349968172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.249628067 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.249658108 CET49968443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.249922037 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.249958038 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.250015974 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.250267982 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.250279903 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.716573954 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.716892958 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.716907978 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.717221975 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.717638016 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.717690945 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.717792034 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:47.759345055 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.914284945 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:47.962059021 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:48.060693979 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:48.060767889 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:48.060811043 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:48.063401937 CET49972443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:48.063422918 CET44349972172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:48.853856087 CET4974580192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:48.853936911 CET4974480192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:48.859173059 CET804974538.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:48.859236002 CET4974580192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:48.859261990 CET804974438.82.194.211192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:48.859328032 CET4974480192.168.2.438.82.194.211
                                                                                                                                    Jan 13, 2025 15:57:50.102888107 CET4972380192.168.2.4199.232.210.172
                                                                                                                                    Jan 13, 2025 15:57:50.102962017 CET4972480192.168.2.4199.232.210.172
                                                                                                                                    Jan 13, 2025 15:57:50.108670950 CET8049723199.232.210.172192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:50.108743906 CET4972380192.168.2.4199.232.210.172
                                                                                                                                    Jan 13, 2025 15:57:50.108954906 CET8049724199.232.210.172192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:50.109014988 CET4972480192.168.2.4199.232.210.172
                                                                                                                                    Jan 13, 2025 15:57:55.398080111 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:55.398238897 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:55.398395061 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:56.854178905 CET49953443192.168.2.4142.250.185.68
                                                                                                                                    Jan 13, 2025 15:57:56.854249001 CET44349953142.250.185.68192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.913671017 CET44349837172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.961265087 CET49837443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:57:57.962460041 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.962486029 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.962538004 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.962935925 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963000059 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.963062048 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963124990 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963133097 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.963176966 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963352919 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963365078 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.963572025 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963596106 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:57.963726044 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:57.963735104 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.427047968 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.427354097 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.427427053 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.428565025 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.428886890 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.429004908 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.429075003 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.429763079 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.429919958 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.429929972 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.431395054 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.431472063 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.431715965 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.431791067 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.431797028 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.441679001 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.441829920 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.441836119 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.442116022 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.442358971 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.442409039 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.442424059 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.475334883 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.476882935 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.476891994 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.477019072 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.483352900 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.492506981 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.523766041 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.555881023 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.556071997 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.556128979 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556181908 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556205034 CET4435004235.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.556222916 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556253910 CET50042443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556703091 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556729078 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.556770086 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556962013 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.556972027 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.560034990 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.560132027 CET4435004335.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.560183048 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.560183048 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.560219049 CET50043443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.560508966 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.560530901 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.560580969 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.560739040 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.560756922 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.575742006 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.575793982 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.575836897 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.575896025 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.575896025 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.575910091 CET4435004135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.575953960 CET50041443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.576198101 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.576219082 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:58.576268911 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.576468945 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:58.576482058 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.017370939 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.017606020 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.017653942 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.018138885 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.018454075 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.018546104 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.018563032 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.028512955 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.028727055 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.028758049 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.029885054 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.030152082 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.030241013 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.030271053 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.030319929 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.049259901 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.049465895 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.049475908 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.050329924 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.050391912 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.050656080 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.050709009 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.050745010 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.050776005 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.050781965 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.059326887 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.070633888 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.070648909 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.101978064 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.146445036 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.146527052 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.146732092 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.146733046 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.157303095 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.157583952 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.157677889 CET4435004935.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.157732010 CET50049443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.182434082 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.182490110 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.182542086 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.182740927 CET50051443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.182753086 CET4435005135.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:59.445651054 CET50050443192.168.2.435.190.80.1
                                                                                                                                    Jan 13, 2025 15:57:59.445702076 CET4435005035.190.80.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:00.995953083 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:00.996047020 CET44350066172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:00.996136904 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:00.996440887 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:00.996476889 CET44350066172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.466191053 CET44350066172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.466623068 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.466687918 CET44350066172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.467688084 CET44350066172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.467852116 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468139887 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468156099 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468199015 CET44350066172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.468209028 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468259096 CET50066443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468566895 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468611002 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.468677044 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468867064 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.468884945 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.922534943 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.922807932 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.922821045 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.923105955 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.923391104 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.923444033 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:01.923533916 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:01.967325926 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.249537945 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.249624014 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.249687910 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.250734091 CET50071443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.250754118 CET44350071172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.253927946 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.253982067 CET44350077172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.254065990 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.254324913 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.254337072 CET44350077172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.755367994 CET44350077172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.755646944 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.755661011 CET44350077172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.756391048 CET44350077172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.756467104 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.756779909 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.756830931 CET44350077172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.756833076 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.756833076 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.756889105 CET50077443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.757198095 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.757241011 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:02.757312059 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.757491112 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:02.757525921 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.225420952 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.225825071 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.225861073 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.226720095 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.226918936 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.227271080 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.227353096 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.227698088 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.227727890 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.274049997 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.565222979 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.565314054 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    Jan 13, 2025 15:58:03.565371037 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.566462994 CET50082443192.168.2.4172.67.143.164
                                                                                                                                    Jan 13, 2025 15:58:03.566498041 CET44350082172.67.143.164192.168.2.4
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jan 13, 2025 15:56:40.588030100 CET53639971.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:40.685553074 CET53534971.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:41.734688044 CET53577791.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:44.759932041 CET5566053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:44.759932995 CET5163953192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:44.819780111 CET53556601.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:44.819978952 CET53516391.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:47.427375078 CET5114853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:47.427375078 CET5087353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:47.675079107 CET53508731.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:47.675206900 CET53511481.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.196924925 CET5133453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:49.197046995 CET6510853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:49.230357885 CET53651081.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.249063969 CET53513341.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:49.866492987 CET6351853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:49.866611958 CET5451353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:49.903712988 CET53545131.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:50.033983946 CET53635181.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.343283892 CET5376753192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:51.343499899 CET4970853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:51.345860958 CET53539781.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.350404978 CET53497081.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:51.350711107 CET53537671.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.087513924 CET4932653192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:52.087654114 CET5886253192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:52.094059944 CET53493261.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.096544981 CET53588621.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.421931982 CET5707353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:52.422046900 CET6545453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:52.433937073 CET53570731.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.577116966 CET53654541.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.703356981 CET5962353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:52.703454018 CET5386553192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:52.709852934 CET53534781.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.715986013 CET53538651.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:52.741656065 CET53596231.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.051501989 CET5153053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:54.051685095 CET6146353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:54.061106920 CET53561301.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.087006092 CET6155253192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:54.087405920 CET5761653192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:54.088638067 CET5363853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:54.088762999 CET5571453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:54.089837074 CET53515301.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.090214014 CET53614631.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.095343113 CET53536381.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.095529079 CET53557141.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.115617990 CET53576161.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.122454882 CET53621261.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:54.165044069 CET53615521.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.729060888 CET53595471.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.895080090 CET5837253192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:55.895184994 CET6056553192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:55.903399944 CET5712053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:55.903840065 CET5185453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:55.909703970 CET53583721.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.911513090 CET53518541.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.912133932 CET53571201.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.913633108 CET53605651.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:55.921652079 CET5810453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:55.921870947 CET5294353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:55.958636045 CET53529431.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:56.126223087 CET53581041.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.018223047 CET5141453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.018332958 CET5931353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.024880886 CET53593131.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.025079012 CET53514141.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.194740057 CET5563053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.194879055 CET5340453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.214636087 CET53556301.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.219460964 CET53534041.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.924344063 CET5730953192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.924455881 CET4920053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.930933952 CET53492001.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.930949926 CET53573091.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.952820063 CET6090153192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.952820063 CET6319853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:57.959830046 CET53609011.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:57.959899902 CET53631981.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.411241055 CET5287853192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:58.411370039 CET6016353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:56:58.428806067 CET53528781.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.430632114 CET53601631.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:56:58.858320951 CET53647461.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.068416119 CET6018753192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:01.068527937 CET6043553192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:01.068701029 CET6038153192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:01.068800926 CET5197953192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:01.082834959 CET53601871.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.086178064 CET53519791.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.094276905 CET53603811.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.111008883 CET53604351.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:01.700464010 CET138138192.168.2.4192.168.2.255
                                                                                                                                    Jan 13, 2025 15:57:02.580704927 CET5472953192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:02.580797911 CET5954553192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:02.588372946 CET53547291.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:02.642936945 CET53595451.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.167731047 CET6281053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:06.167989969 CET6303053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:06.187637091 CET53628101.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:06.196111917 CET53630301.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.133543968 CET6213753192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.133604050 CET5964353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.135694981 CET6252053192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.135818958 CET5047953192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.149753094 CET53504791.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.154130936 CET53625201.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.158390999 CET53621371.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.158611059 CET53596431.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.834780931 CET5408153192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.835678101 CET6107353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.837863922 CET5001453192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.837981939 CET5288353192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:07.848191023 CET53528831.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.848510981 CET53500141.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.854183912 CET53540811.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:07.854811907 CET53610731.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.679986000 CET5061253192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:08.680130005 CET5731753192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:08.687021971 CET53506121.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:08.687782049 CET53573171.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.827975988 CET5777153192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:10.827976942 CET5306553192.168.2.41.1.1.1
                                                                                                                                    Jan 13, 2025 15:57:10.835671902 CET53530651.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:10.845412016 CET53577711.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:17.908365965 CET53633241.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:40.331053019 CET53527831.1.1.1192.168.2.4
                                                                                                                                    Jan 13, 2025 15:57:41.073260069 CET53620341.1.1.1192.168.2.4
                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                    Jan 13, 2025 15:56:52.577193022 CET192.168.2.41.1.1.1c27a(Port unreachable)Destination Unreachable
                                                                                                                                    Jan 13, 2025 15:57:01.111200094 CET192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                    Jan 13, 2025 15:57:02.643013954 CET192.168.2.41.1.1.1c275(Port unreachable)Destination Unreachable
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Jan 13, 2025 15:56:44.759932041 CET192.168.2.41.1.1.10xe9fbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:44.759932995 CET192.168.2.41.1.1.10x628fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:47.427375078 CET192.168.2.41.1.1.10x8486Standard query (0)avalara.shop65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:47.427375078 CET192.168.2.41.1.1.10x97fcStandard query (0)avalara.shopA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:49.196924925 CET192.168.2.41.1.1.10xd779Standard query (0)www.bbfi6qtrk.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:49.197046995 CET192.168.2.41.1.1.10x58daStandard query (0)www.bbfi6qtrk.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:49.866492987 CET192.168.2.41.1.1.10x2c9dStandard query (0)policygrowth.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:49.866611958 CET192.168.2.41.1.1.10xcf03Standard query (0)policygrowth.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:51.343283892 CET192.168.2.41.1.1.10xa8feStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:51.343499899 CET192.168.2.41.1.1.10xc630Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.087513924 CET192.168.2.41.1.1.10x512dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.087654114 CET192.168.2.41.1.1.10x6ab5Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.421931982 CET192.168.2.41.1.1.10xd7c1Standard query (0)policygrowth.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.422046900 CET192.168.2.41.1.1.10xed1dStandard query (0)policygrowth.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.703356981 CET192.168.2.41.1.1.10x5dd3Standard query (0)cdn.b7kr.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.703454018 CET192.168.2.41.1.1.10x26deStandard query (0)cdn.b7kr.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.051501989 CET192.168.2.41.1.1.10x52adStandard query (0)cdn.b7kr.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.051685095 CET192.168.2.41.1.1.10x5459Standard query (0)cdn.b7kr.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.087006092 CET192.168.2.41.1.1.10x5f23Standard query (0)cdn.jscaddy.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.087405920 CET192.168.2.41.1.1.10x833dStandard query (0)cdn.jscaddy.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.088638067 CET192.168.2.41.1.1.10xe5cdStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.088762999 CET192.168.2.41.1.1.10x998dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.895080090 CET192.168.2.41.1.1.10x75e0Standard query (0)ipua.ioA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.895184994 CET192.168.2.41.1.1.10x1ce7Standard query (0)ipua.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.903399944 CET192.168.2.41.1.1.10x4d7dStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.903840065 CET192.168.2.41.1.1.10x392dStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.921652079 CET192.168.2.41.1.1.10xf8b2Standard query (0)cdn.jscaddy.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.921870947 CET192.168.2.41.1.1.10x3cf3Standard query (0)cdn.jscaddy.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.018223047 CET192.168.2.41.1.1.10xc14fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.018332958 CET192.168.2.41.1.1.10xef02Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.194740057 CET192.168.2.41.1.1.10xc5ccStandard query (0)ipua.ioA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.194879055 CET192.168.2.41.1.1.10xdcb9Standard query (0)ipua.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.924344063 CET192.168.2.41.1.1.10xdbffStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.924455881 CET192.168.2.41.1.1.10x761fStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.952820063 CET192.168.2.41.1.1.10x58b4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.952820063 CET192.168.2.41.1.1.10xd909Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:58.411241055 CET192.168.2.41.1.1.10x21a2Standard query (0)de.vour.ioA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:58.411370039 CET192.168.2.41.1.1.10x1d90Standard query (0)de.vour.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.068416119 CET192.168.2.41.1.1.10xa6b4Standard query (0)algenid.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.068527937 CET192.168.2.41.1.1.10x3111Standard query (0)algenid.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.068701029 CET192.168.2.41.1.1.10xfb8eStandard query (0)de.vour.ioA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.068800926 CET192.168.2.41.1.1.10x8a2dStandard query (0)de.vour.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:02.580704927 CET192.168.2.41.1.1.10x227bStandard query (0)algenid.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:02.580797911 CET192.168.2.41.1.1.10x4d1fStandard query (0)algenid.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:06.167731047 CET192.168.2.41.1.1.10x9e3bStandard query (0)static.traversedlp.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:06.167989969 CET192.168.2.41.1.1.10xe01eStandard query (0)static.traversedlp.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.133543968 CET192.168.2.41.1.1.10xb150Standard query (0)api.traversedlp.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.133604050 CET192.168.2.41.1.1.10x539Standard query (0)api.traversedlp.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.135694981 CET192.168.2.41.1.1.10x545aStandard query (0)static.traversedlp.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.135818958 CET192.168.2.41.1.1.10xd0f3Standard query (0)static.traversedlp.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.834780931 CET192.168.2.41.1.1.10xd206Standard query (0)api.traversedlp.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.835678101 CET192.168.2.41.1.1.10x953bStandard query (0)api.traversedlp.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.837863922 CET192.168.2.41.1.1.10x4562Standard query (0)partner.mediawallahscript.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.837981939 CET192.168.2.41.1.1.10x2645Standard query (0)partner.mediawallahscript.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:08.679986000 CET192.168.2.41.1.1.10x428Standard query (0)alocdn.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:08.680130005 CET192.168.2.41.1.1.10xd4b2Standard query (0)alocdn.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:10.827975988 CET192.168.2.41.1.1.10x2497Standard query (0)alocdn.comA (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:10.827976942 CET192.168.2.41.1.1.10x17a3Standard query (0)alocdn.com65IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Jan 13, 2025 15:56:44.819780111 CET1.1.1.1192.168.2.40xe9fbNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:44.819978952 CET1.1.1.1192.168.2.40x628fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:47.675079107 CET1.1.1.1192.168.2.40x97fcNo error (0)avalara.shop38.82.194.211A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:49.249063969 CET1.1.1.1192.168.2.40xd779No error (0)www.bbfi6qtrk.com34.110.128.14A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:49.903712988 CET1.1.1.1192.168.2.40xcf03No error (0)policygrowth.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:50.033983946 CET1.1.1.1192.168.2.40x2c9dNo error (0)policygrowth.com172.67.189.117A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:50.033983946 CET1.1.1.1192.168.2.40x2c9dNo error (0)policygrowth.com104.21.41.57A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:51.350711107 CET1.1.1.1192.168.2.40xa8feNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:51.350711107 CET1.1.1.1192.168.2.40xa8feNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:51.350711107 CET1.1.1.1192.168.2.40xa8feNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:51.350711107 CET1.1.1.1192.168.2.40xa8feNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.094059944 CET1.1.1.1192.168.2.40x512dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.094059944 CET1.1.1.1192.168.2.40x512dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.094059944 CET1.1.1.1192.168.2.40x512dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.094059944 CET1.1.1.1192.168.2.40x512dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.433937073 CET1.1.1.1192.168.2.40xd7c1No error (0)policygrowth.com104.21.41.57A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.433937073 CET1.1.1.1192.168.2.40xd7c1No error (0)policygrowth.com172.67.189.117A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.577116966 CET1.1.1.1192.168.2.40xed1dNo error (0)policygrowth.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.715986013 CET1.1.1.1192.168.2.40x26deNo error (0)cdn.b7kr.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.741656065 CET1.1.1.1192.168.2.40x5dd3No error (0)cdn.b7kr.com172.67.143.164A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:52.741656065 CET1.1.1.1192.168.2.40x5dd3No error (0)cdn.b7kr.com104.21.39.70A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.089837074 CET1.1.1.1192.168.2.40x52adNo error (0)cdn.b7kr.com172.67.143.164A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.089837074 CET1.1.1.1192.168.2.40x52adNo error (0)cdn.b7kr.com104.21.39.70A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.090214014 CET1.1.1.1192.168.2.40x5459No error (0)cdn.b7kr.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.095343113 CET1.1.1.1192.168.2.40xe5cdNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.095343113 CET1.1.1.1192.168.2.40xe5cdNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.095529079 CET1.1.1.1192.168.2.40x998dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.095529079 CET1.1.1.1192.168.2.40x998dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.095529079 CET1.1.1.1192.168.2.40x998dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.115617990 CET1.1.1.1192.168.2.40x833dNo error (0)cdn.jscaddy.comd3mldt66206g48.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.165044069 CET1.1.1.1192.168.2.40x5f23No error (0)cdn.jscaddy.comd3mldt66206g48.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.165044069 CET1.1.1.1192.168.2.40x5f23No error (0)d3mldt66206g48.cloudfront.net3.167.227.10A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.165044069 CET1.1.1.1192.168.2.40x5f23No error (0)d3mldt66206g48.cloudfront.net3.167.227.36A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.165044069 CET1.1.1.1192.168.2.40x5f23No error (0)d3mldt66206g48.cloudfront.net3.167.227.53A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:54.165044069 CET1.1.1.1192.168.2.40x5f23No error (0)d3mldt66206g48.cloudfront.net3.167.227.57A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.909703970 CET1.1.1.1192.168.2.40x75e0No error (0)ipua.io172.67.134.204A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.909703970 CET1.1.1.1192.168.2.40x75e0No error (0)ipua.io104.21.25.222A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.911513090 CET1.1.1.1192.168.2.40x392dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.911513090 CET1.1.1.1192.168.2.40x392dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.911513090 CET1.1.1.1192.168.2.40x392dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.912133932 CET1.1.1.1192.168.2.40x4d7dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.912133932 CET1.1.1.1192.168.2.40x4d7dNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.913633108 CET1.1.1.1192.168.2.40x1ce7No error (0)ipua.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:55.958636045 CET1.1.1.1192.168.2.40x3cf3No error (0)cdn.jscaddy.comd3mldt66206g48.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:56.126223087 CET1.1.1.1192.168.2.40xf8b2No error (0)cdn.jscaddy.comd3mldt66206g48.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:56.126223087 CET1.1.1.1192.168.2.40xf8b2No error (0)d3mldt66206g48.cloudfront.net3.167.227.53A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:56.126223087 CET1.1.1.1192.168.2.40xf8b2No error (0)d3mldt66206g48.cloudfront.net3.167.227.57A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:56.126223087 CET1.1.1.1192.168.2.40xf8b2No error (0)d3mldt66206g48.cloudfront.net3.167.227.10A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:56.126223087 CET1.1.1.1192.168.2.40xf8b2No error (0)d3mldt66206g48.cloudfront.net3.167.227.36A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.024880886 CET1.1.1.1192.168.2.40xef02No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.024880886 CET1.1.1.1192.168.2.40xef02No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.024880886 CET1.1.1.1192.168.2.40xef02No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.025079012 CET1.1.1.1192.168.2.40xc14fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.025079012 CET1.1.1.1192.168.2.40xc14fNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.214636087 CET1.1.1.1192.168.2.40xc5ccNo error (0)ipua.io104.21.25.222A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.214636087 CET1.1.1.1192.168.2.40xc5ccNo error (0)ipua.io172.67.134.204A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.219460964 CET1.1.1.1192.168.2.40xdcb9No error (0)ipua.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.930933952 CET1.1.1.1192.168.2.40x761fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.930933952 CET1.1.1.1192.168.2.40x761fNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.930933952 CET1.1.1.1192.168.2.40x761fNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.930949926 CET1.1.1.1192.168.2.40xdbffNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.930949926 CET1.1.1.1192.168.2.40xdbffNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:57.959830046 CET1.1.1.1192.168.2.40x58b4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:58.428806067 CET1.1.1.1192.168.2.40x21a2No error (0)de.vour.io188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:58.428806067 CET1.1.1.1192.168.2.40x21a2No error (0)de.vour.io188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:56:58.430632114 CET1.1.1.1192.168.2.40x1d90No error (0)de.vour.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.082834959 CET1.1.1.1192.168.2.40xa6b4No error (0)algenid.com172.67.135.143A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.082834959 CET1.1.1.1192.168.2.40xa6b4No error (0)algenid.com104.21.26.56A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.086178064 CET1.1.1.1192.168.2.40x8a2dNo error (0)de.vour.io65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.094276905 CET1.1.1.1192.168.2.40xfb8eNo error (0)de.vour.io188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.094276905 CET1.1.1.1192.168.2.40xfb8eNo error (0)de.vour.io188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:01.111008883 CET1.1.1.1192.168.2.40x3111No error (0)algenid.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:02.588372946 CET1.1.1.1192.168.2.40x227bNo error (0)algenid.com104.21.26.56A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:02.588372946 CET1.1.1.1192.168.2.40x227bNo error (0)algenid.com172.67.135.143A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:02.642936945 CET1.1.1.1192.168.2.40x4d1fNo error (0)algenid.com65IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:06.187637091 CET1.1.1.1192.168.2.40x9e3bNo error (0)static.traversedlp.com52.222.236.83A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:06.187637091 CET1.1.1.1192.168.2.40x9e3bNo error (0)static.traversedlp.com52.222.236.11A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:06.187637091 CET1.1.1.1192.168.2.40x9e3bNo error (0)static.traversedlp.com52.222.236.112A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:06.187637091 CET1.1.1.1192.168.2.40x9e3bNo error (0)static.traversedlp.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.154130936 CET1.1.1.1192.168.2.40x545aNo error (0)static.traversedlp.com52.222.236.11A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.154130936 CET1.1.1.1192.168.2.40x545aNo error (0)static.traversedlp.com52.222.236.83A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.154130936 CET1.1.1.1192.168.2.40x545aNo error (0)static.traversedlp.com52.222.236.112A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.154130936 CET1.1.1.1192.168.2.40x545aNo error (0)static.traversedlp.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.158390999 CET1.1.1.1192.168.2.40xb150No error (0)api.traversedlp.com44.214.237.173A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.158390999 CET1.1.1.1192.168.2.40xb150No error (0)api.traversedlp.com52.4.174.196A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.158390999 CET1.1.1.1192.168.2.40xb150No error (0)api.traversedlp.com34.200.10.77A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.158390999 CET1.1.1.1192.168.2.40xb150No error (0)api.traversedlp.com34.230.188.184A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.158390999 CET1.1.1.1192.168.2.40xb150No error (0)api.traversedlp.com3.217.7.174A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.848191023 CET1.1.1.1192.168.2.40x2645No error (0)partner.mediawallahscript.commw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.848510981 CET1.1.1.1192.168.2.40x4562No error (0)partner.mediawallahscript.commw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.848510981 CET1.1.1.1192.168.2.40x4562No error (0)mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.com54.220.42.99A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.848510981 CET1.1.1.1192.168.2.40x4562No error (0)mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.com3.248.99.70A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.854183912 CET1.1.1.1192.168.2.40xd206No error (0)api.traversedlp.com3.217.7.174A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.854183912 CET1.1.1.1192.168.2.40xd206No error (0)api.traversedlp.com34.200.10.77A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.854183912 CET1.1.1.1192.168.2.40xd206No error (0)api.traversedlp.com34.230.188.184A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.854183912 CET1.1.1.1192.168.2.40xd206No error (0)api.traversedlp.com44.214.237.173A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:07.854183912 CET1.1.1.1192.168.2.40xd206No error (0)api.traversedlp.com52.4.174.196A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:08.687021971 CET1.1.1.1192.168.2.40x428No error (0)alocdn.com44.240.37.190A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:08.687021971 CET1.1.1.1192.168.2.40x428No error (0)alocdn.com52.89.165.58A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:08.687021971 CET1.1.1.1192.168.2.40x428No error (0)alocdn.com34.218.213.35A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:08.687021971 CET1.1.1.1192.168.2.40x428No error (0)alocdn.com44.229.172.53A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:10.845412016 CET1.1.1.1192.168.2.40x2497No error (0)alocdn.com44.240.37.190A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:10.845412016 CET1.1.1.1192.168.2.40x2497No error (0)alocdn.com44.229.172.53A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:10.845412016 CET1.1.1.1192.168.2.40x2497No error (0)alocdn.com52.89.165.58A (IP address)IN (0x0001)false
                                                                                                                                    Jan 13, 2025 15:57:10.845412016 CET1.1.1.1192.168.2.40x2497No error (0)alocdn.com34.218.213.35A (IP address)IN (0x0001)false
                                                                                                                                    • www.bbfi6qtrk.com
                                                                                                                                    • policygrowth.com
                                                                                                                                    • https:
                                                                                                                                      • code.jquery.com
                                                                                                                                      • cdn.b7kr.com
                                                                                                                                      • connect.facebook.net
                                                                                                                                      • cdn.jscaddy.com
                                                                                                                                      • ipua.io
                                                                                                                                      • www.facebook.com
                                                                                                                                      • de.vour.io
                                                                                                                                      • algenid.com
                                                                                                                                      • static.traversedlp.com
                                                                                                                                      • api.traversedlp.com
                                                                                                                                      • partner.mediawallahscript.com
                                                                                                                                      • alocdn.com
                                                                                                                                    • a.nel.cloudflare.com
                                                                                                                                    • avalara.shop
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.44974338.82.194.211802932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Jan 13, 2025 15:56:47.681766033 CET510OUTGET /qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc HTTP/1.1
                                                                                                                                    Host: avalara.shop
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Jan 13, 2025 15:56:49.194596052 CET354INHTTP/1.1 302 Moved Temporarily
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:49 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: keep-alive
                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                    location: https://www.bbfi6qtrk.com/ZZ2GX/R74QP/?sub1=53624_18033589_11_2277_50&sub2=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub3=50
                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.44974538.82.194.211802932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Jan 13, 2025 15:57:32.695702076 CET6OUTData Raw: 00
                                                                                                                                    Data Ascii:


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.44974438.82.194.211802932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Jan 13, 2025 15:57:32.695811033 CET6OUTData Raw: 00
                                                                                                                                    Data Ascii:


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.44974634.110.128.144432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:49 UTC768OUTGET /ZZ2GX/R74QP/?sub1=53624_18033589_11_2277_50&sub2=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub3=50 HTTP/1.1
                                                                                                                                    Host: www.bbfi6qtrk.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:49 UTC848INHTTP/1.1 302 Found
                                                                                                                                    server: nginx
                                                                                                                                    date: Mon, 13 Jan 2025 14:56:49 GMT
                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                    Content-Length: 252
                                                                                                                                    accept-ch: Sec-Ch-Ua-Platform-Version,Sec-Ch-Ua-Model
                                                                                                                                    location: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    set-cookie: uniqueClick_R74QP=6e4e7ed9-43c8-4662-8a37-1acb8c5db30e:1736780209; Path=/; Expires=Wed, 12 Feb 2025 14:56:49 GMT; Secure; SameSite=None
                                                                                                                                    set-cookie: transaction_id=9a8fed6656894449bd8d4fd8366739d8; Path=/; Expires=Sun, 13 Apr 2025 14:56:49 GMT; Secure; SameSite=None
                                                                                                                                    vary: Origin
                                                                                                                                    x-eflow-request-id: ffcfdbb0-cd88-4680-98cb-ed85b3d71bdc
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close
                                                                                                                                    2025-01-13 14:56:49 UTC252INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 79 67 72 6f 77 74 68 2e 63 6f 6d 2f 3f 73 75 62 31 3d 32 32 26 61 6d 70 3b 73 75 62 32 3d 31 36 26 61 6d 70 3b 73 75 62 33 3d 39 61 38 66 65 64 36 36 35 36 38 39 34 34 34 39 62 64 38 64 34 66 64 38 33 36 36 37 33 39 64 38 26 61 6d 70 3b 73 75 62 34 3d 26 61 6d 70 3b 73 75 62 35 3d 35 33 36 32 34 5f 31 38 30 33 33 35 38 39 5f 31 31 5f 32 32 37 37 5f 35 30 26 61 6d 70 3b 73 75 62 36 3d 62 6c 74 63 56 4b 78 4f 4c 56 57 78 52 65 41 7a 54 73 4e 4f 50 7a 6b 7a 46 4b 57 4e 79 71 69 45 74 7a 56 62 49 68 6a 52 67 4b 73 76 52 66 59 53 49 64 48 6b 61 65 79 48 58 4b 63 4d 45 4b 74 62 47 26 61 6d 70 3b 73 75 62 37 3d 35 30 26 61 6d 70 3b 73 75 62 38 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                    Data Ascii: <a href="https://policygrowth.com/?sub1=22&amp;sub2=16&amp;sub3=9a8fed6656894449bd8d4fd8366739d8&amp;sub4=&amp;sub5=53624_18033589_11_2277_50&amp;sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&amp;sub7=50&amp;sub8=">Found</a>.


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.449748172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:50 UTC821OUTGET /?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8= HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:51 UTC833INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:51 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    x-powered-by: PHP/8.1.31
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uGBUtfacNbXtjz44gOCv041u1P5gRLOyoVAiZEQvWFF1EIiNEeb32EYUMI0NFxGVoZGuObBLLhjhKi1F9s%2B97wNnzku90PlHqkivZs9tH7Q%2FBEmxyn680RhcGTEVLBNaXxqy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c3f1ece4394-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2417&min_rtt=2413&rtt_var=913&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1399&delivery_rate=1194274&cwnd=168&unsent_bytes=0&cid=1fad0ca380fb05ac&ts=341&x=0"
                                                                                                                                    2025-01-13 14:56:51 UTC536INData Raw: 32 63 31 62 0d 0a 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 70 61 72 65 20 43 61 72 20 49 6e 73 75 72 61 6e 63 65 20 51 75 6f 74 65 73 20 2d 20 50 6f 6c 69 63 79 20 47 72 6f 77 74 68 20 41 75 74 6f 20 49 6e
                                                                                                                                    Data Ascii: 2c1b<html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0"/> <title>Compare Car Insurance Quotes - Policy Growth Auto In
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 2c 70 72 6f 6a 65 63 74 69 6f 6e 22 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 55 72 62 61 6e 69 73 74 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 2e 2e 39 30 30 3b 31 2c 31 30 30 2e 2e 39 30 30 26 64 69 73 70
                                                                                                                                    Data Ascii: media="screen,projection"/><link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin><link href="https://fonts.googleapis.com/css2?family=Urbanist:ital,wght@0,100..900;1,100..900&disp
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 3e 0a 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 28 6e 6f 73 63 72 69 70 74 29 20 2d 2d 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 3f 69 64 3d 47 54 4d 2d 57 56 4d 5a 5a 39 50 32 22 0a 68 65 69 67 68 74 3d 22 30 22 20 77 69 64 74 68 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 28 6e 6f 73 63 72 69 70 74 29 20 2d 2d 3e 0a 0a 20 20 3c 21 2d 2d 20
                                                                                                                                    Data Ascii: >... Google Tag Manager (noscript) --><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WVMZZ9P2"height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>... End Google Tag Manager (noscript) --> ...
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 31 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 63 65 6e 74 65 72 22 3e 0a 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 63 6f 6c 20 73 31 32 22 3e 52 61 74 65 73 20 61 73 20 6c 6f 77 20 61 73 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 79 65 6c 6c 6f 77 74 65 78 74 68 65 61 64 22 3e 24 31 20 61 20 64 61 79 3c 2f 73 70 61 6e 3e 3c 2f 68 35 3e 20 2d 2d 3e 0a 20 3c 68 35 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 63 6f 6c 20 73 31 32 22 3e 52 61 74 65 73 20 61 73 20 6c 6f 77 20 61 73 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 79 65 6c 6c 6f 77 74 65 78 74 68 65 61 64 22 3e 24 31 20 61 20 64 61 79 21 3c 2f 73 70 61 6e 3e 3c 2f 68 35 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20
                                                                                                                                    Data Ascii: 1> <div class="row center">... <h5 class="header col s12">Rates as low as <span class="yellowtexthead">$1 a day</span></h5> --> <h5 class="header col s12">Rates as low as <span class="yellowtexthead">$1 a day!</span></h5> </div>
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 67 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 66 6c 6f 61 74 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 61 72 72 6f 77 32 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 67 22 3e 3c 2f 64 69 76 3e 0a 2d 2d 3e 0a 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 0a 20 20 3c 2f 64 69 76 3e 0a 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 6e 64 65 72 62 61 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 6e 64 65 72 62 61 72 74 65 78 74 22 3e 47 65 74 20 64 6f 77 6e 20 74 6f 20 74 68 65 20 6e 75
                                                                                                                                    Data Ascii: class="responsive-img"></div><div class="imagefloat2"><img src="images/arrow2.png" class="responsive-img"></div>--></div> </div> </div> </div> </div><div class="lenderbar"><div class="lenderbartext">Get down to the nu
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 62 65 6e 69 54 65 78 74 22 3e 53 74 61 72 74 20 62 79 20 66 69 6c 6c 69 6e 67 0a 6f 75 74 20 61 20 71 75 69 63 6b 20 61 6e 64 20 0a 73 69 6d 70 6c 65 20 66 6f 72 6d 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 20 73 31 32 20 6d 36 20 6c 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 6c 6f 63 6b 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 6e 69 4e 75 6d 62 65 72 22 3e 32 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69
                                                                                                                                    Data Ascii: "></div> <p class="beniText">Start by fillingout a quick and simple form</p> </div> </div> <div class="col s12 m6 l3"> <div class="icon-block"> <div class="beniNumber">2</div> <di
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 6c 20 73 31 32 20 6d 36 20 6c 36 22 3e 0a 09 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 61 6c 69 6c 65 66 74 22 3e 44 6f 6e e2 80 99 74 20 6f 76 65 72 70 61 79 20 66 6f 72 20 63 61 72 20 69 6e 73 75 72 61 6e 63 65 2e 3c 62 72 3e 0a 44 6f 6e e2 80 99 74 20 73 6b 69 6d 70 20 6f 6e 20 63 6f 76 65 72 61 67 65 2e 3c 2f 68 32 3e 0a 09 09 09 09 3c 70 3e 43 61 72 20 69 6e 73 75 72 61 6e 63 65 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 6c 6f 74 20 6f 66 20 6d 6f 76 69 6e 67 20 70 61 72 74 73 2e 20 0a 57 65 20 67 69 76 65 20 79 6f 75 20 74 68 65 20 74 6f 6f 6c 73 2c 20 69 6e 73 69 67 68 74 2c 20 61 6e 64 20 6b 6e 6f 77 2d 68 6f 77 20 74 6f 20 66 69 6e 64 20 0a 74 68 65 20 72 69 67 68 74 20 70 6f 6c 69 63 79 20 61 74 20 74 68 65 20 72 69 67 68 74 20 70 72 69 63 65 2e
                                                                                                                                    Data Ascii: l s12 m6 l6"><h2 class="alileft">Dont overpay for car insurance.<br>Dont skimp on coverage.</h2><p>Car insurance comes with a lot of moving parts. We give you the tools, insight, and know-how to find the right policy at the right price.
                                                                                                                                    2025-01-13 14:56:51 UTC1369INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 29 2c 6b 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6e 29 5b 30 5d 3b 0a 77 2e 69 64 3d 65 3b 77 2e 73 72 63 3d 74 3b 77 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6b 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6b 29 3b 0a 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 70 62 27 2c 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 37 6b 72 2e 63 6f 6d 2f 74 72 6b 2e 6a 73 27 29 29 3b 0a 70 62 28 27 70 78 27 2c 7b 22 61 66 66 5f 69 64 22 3a 22 32 32 22 2c 22 63 5f 69 64 22 3a 31 36 2c 22 73 75 62 5f 69 64 22 3a 22 35 33 36 32 34 5f 31 38 30 33 33 35 38 39 5f 31 31 5f 32 32 37 37 5f 35 30 22 2c 22 63 6c 69 63 6b 69 64 22 3a 22
                                                                                                                                    Data Ascii: createElement(n),k=b.getElementsByTagName(n)[0];w.id=e;w.src=t;w.async=true;k.parentNode.insertBefore(w,k);}(window,document,'script','pb','https://cdn.b7kr.com/trk.js'));pb('px',{"aff_id":"22","c_id":16,"sub_id":"53624_18033589_11_2277_50","clickid":"
                                                                                                                                    2025-01-13 14:56:51 UTC1180INData Raw: 28 7b 0a 20 20 20 20 20 20 64 69 73 6d 69 73 73 69 62 6c 65 3a 20 66 61 6c 73 65 2c 20 2f 2f 20 4d 6f 64 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 6f 73 65 64 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 6e 79 77 68 65 72 65 20 6f 75 74 73 69 64 65 0a 20 20 20 20 7d 20 0a 20 20 29 3b 20 0a 20 20 7d 29 0a 20 20 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 09 76 61 72 20 6d 79 5f 66 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 79 5f 66 6f 72 6d 22 29 2c 20 62 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 79 5f 62 75 74 74 6f 6e 22 29 3b 0a 09 6d 79 5f 66 6f 72 6d 2e 6f 6e 73 75 62 6d 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20
                                                                                                                                    Data Ascii: ({ dismissible: false, // Modal cannot be closed by clicking anywhere outside } ); }) </script><script>var my_form = document.getElementById("my_form"), button = document.getElementById("my_button");my_form.onsubmit = function()
                                                                                                                                    2025-01-13 14:56:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.449757151.101.194.1374432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:51 UTC534OUTGET /jquery-2.1.1.min.js HTTP/1.1
                                                                                                                                    Host: code.jquery.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:51 UTC612INHTTP/1.1 200 OK
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 84245
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                    ETag: "28feccc0-14915"
                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Age: 1131401
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:51 GMT
                                                                                                                                    X-Served-By: cache-lga21958-LGA, cache-nyc-kteb1890034-NYC
                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                    X-Cache-Hits: 273, 0
                                                                                                                                    X-Timer: S1736780212.865439,VS0,VE1
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                                                                                                                    Data Ascii: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 61 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 62 20 69 6e 20 61 29 63 3d 67 5b 62 5d 2c 64 3d 61 5b
                                                                                                                                    Data Ascii: extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(a=arguments[h]))for(b in a)c=g[b],d=a[
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 61 2e 6c 65 6e 67 74 68 2c 67 3d 73 28 61 29 3b 69 66 28 63 29 7b 69 66 28 67 29 7b 66 6f 72 28 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 3d 62 2e 61 70 70 6c 79 28 61 5b 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 64 3d 62 2e 61 70 70 6c 79 28 61 5b 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 67 29 7b 66 6f 72 28 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66
                                                                                                                                    Data Ascii: b.toLowerCase()},each:function(a,b,c){var d,e=0,f=a.length,g=s(a);if(c){if(g){for(;f>e;e++)if(d=b.apply(a[e],c),d===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 62 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 2d 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 62 28 29 2c 7a 3d 67 62 28 29 2c 41 3d 67 62 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 44 3d 31 3c
                                                                                                                                    Data Ascii: ===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var t=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+-new Date,v=a.document,w=0,x=0,y=gb(),z=gb(),A=gb(),B=function(a,b){return a===b&&(l=!0),0},C="undefined",D=1<
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4c 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 5a 3d 2f 5e 68 5c 64 24 2f 69 2c 24 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f
                                                                                                                                    Data Ascii: "*\\)|)","i"),bool:new RegExp("^(?:"+L+")$","i"),needsContext:new RegExp("^"+M+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+M+"*((?:-\\d)?\\d*)"+M+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 43 61 73 65 28 29 29 7b 6f 3d 67 28 61 29 2c 28 72 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 72 2e 72 65 70 6c 61 63 65 28 62 62 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 29 2c 73 3d 22 5b 69 64 3d 27 22 2b 73 2b 22 27 5d 20 22 2c 6c 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6c 2d 2d 29 6f 5b 6c 5d 3d 73 2b 71 62 28 6f 5b 6c 5d 29 3b 77 3d 61 62 2e 74 65 73 74 28 61 29 26 26 6f 62 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 2c 78 3d 6f 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 78 29 74 72 79 7b 72 65 74 75 72 6e 20 49 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 78 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c
                                                                                                                                    Data Ascii: Case()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(bb,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+qb(o[l]);w=ab.test(a)&&ob(b.parentNode)||b,x=o.join(",")}if(x)try{return I.apply(d,w.querySelectorAll(x)),d}catch(y){}final
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 62 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 65 3d 61 3f 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 3a 76 2c 67 3d 65 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 72 65 74 75 72 6e 20 65 21 3d 3d 6e 26 26 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 65 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 65 29 2c 67 26 26 67 21 3d 3d 67 2e 74 6f 70 26 26 28 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 2c 21 31
                                                                                                                                    Data Ascii: !==b.nodeName:!1},m=fb.setDocument=function(a){var b,e=a?a.ownerDocument||a:v,g=e.defaultView;return e!==n&&9===e.nodeType&&e.documentElement?(n=e,o=e.documentElement,p=!f(e),g&&g!==g.top&&(g.addEventListener?g.addEventListener("unload",function(){m()},!1
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 21 3d 3d 43 26 26 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63
                                                                                                                                    Data Ascii: =[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return typeof b.getElementsByClassName!==C&&p?b.getElementsByClassName(a):void 0},r=[],q=[],(c
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a
                                                                                                                                    Data Ascii: .contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:
                                                                                                                                    2025-01-13 14:56:51 UTC1378INData Raw: 61 2c 62 2c 21 70 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 66 3f 66 3a 63 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 21 70 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 29 3a 28 66 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 62 29 29 26 26 66 2e 73 70 65 63 69 66 69 65 64 3f 66 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 66 62 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 61 29 7d 2c 66 62 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 30 3b 69 66 28 6c
                                                                                                                                    Data Ascii: a,b,!p):void 0;return void 0!==f?f:c.attributes||!p?a.getAttribute(b):(f=a.getAttributeNode(b))&&f.specified?f.value:null},fb.error=function(a){throw new Error("Syntax error, unrecognized expression: "+a)},fb.uniqueSort=function(a){var b,d=[],e=0,f=0;if(l


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.449760172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC726OUTGET /css/materialize.css HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC874INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    Content-Type: text/css
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:24:29 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 29
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gQyuqbEtjcMnAzFLUb3%2BRNZ4fM0E%2F2XjT3aljFZtxVUyLC5VBa1bMrVvY%2Brr4tynA1vFFzbQSnQYh6Fmh8yw8wvzfNhGieKsCw5ifDx41O88MpmRS4xhB6ptzAyDDCoi1w6x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c472ebc0fa9-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1554&rtt_var=590&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1304&delivery_rate=1879021&cwnd=252&unsent_bytes=0&cid=f1d01d8f642a5f9f&ts=140&x=0"
                                                                                                                                    2025-01-13 14:56:52 UTC495INData Raw: 37 64 30 64 0d 0a 2f 2a 21 0d 0a 20 2a 20 4d 61 74 65 72 69 61 6c 69 7a 65 20 76 31 2e 30 2e 30 2d 72 63 2e 31 20 28 68 74 74 70 3a 2f 2f 6d 61 74 65 72 69 61 6c 69 7a 65 63 73 73 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 37 20 4d 61 74 65 72 69 61 6c 69 7a 65 0d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 44 6f 67 66 61 6c 6f 2f 6d 61 74 65 72 69 61 6c 69 7a 65 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 2e 6d 61 74 65 72 69 61 6c 69 7a 65 2d 72 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 35 31 63 32 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d
                                                                                                                                    Data Ascii: 7d0d/*! * Materialize v1.0.0-rc.1 (http://materializecss.com) * Copyright 2014-2017 Materialize * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE) */.materialize-red { background-color: #e51c23 !important;}
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 63 31 63 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 61 74 65 72 69 61 6c 69 7a 65 2d 72 65 64 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 34 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 38 63 31 63 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 61 74 65 72 69 61 6c 69 7a 65 2d 72 65 64 2e 6c 69 67 68 74 65 6e 2d 33 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 33 39 38 39 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 61 74 65 72 69 61 6c 69 7a 65 2d 72 65 64 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 33 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 33 39 38 39 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 61 74 65 72 69 61
                                                                                                                                    Data Ascii: nd-color: #f8c1c3 !important;}.materialize-red-text.text-lighten-4 { color: #f8c1c3 !important;}.materialize-red.lighten-3 { background-color: #f3989b !important;}.materialize-red-text.text-lighten-3 { color: #f3989b !important;}.materia
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 0a 2e 72 65 64 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 34 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 43 44 44 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 72 65 64 2e 6c 69 67 68 74 65 6e 2d 33 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 46 39 41 39 41 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 72 65 64 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 33 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 45 46 39 41 39 41 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 72 65 64 2e 6c 69 67 68 74 65 6e 2d 32 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 35 37 33 37 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 72 65 64 2d 74 65 78 74 2e 74 65 78 74 2d 6c
                                                                                                                                    Data Ascii: .red-text.text-lighten-4 { color: #FFCDD2 !important;}.red.lighten-3 { background-color: #EF9A9A !important;}.red-text.text-lighten-3 { color: #EF9A9A !important;}.red.lighten-2 { background-color: #E57373 !important;}.red-text.text-l
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 31 65 36 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2d 74 65 78 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 65 39 31 65 36 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2e 6c 69 67 68 74 65 6e 2d 35 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 63 65 34 65 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 35 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 63 65 34 65 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2e 6c 69 67 68 74 65 6e 2d 34 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 62 62 64 30 20 21 69 6d 70 6f 72 74 61
                                                                                                                                    Data Ascii: ound-color: #e91e63 !important;}.pink-text { color: #e91e63 !important;}.pink.lighten-5 { background-color: #fce4ec !important;}.pink-text.text-lighten-5 { color: #fce4ec !important;}.pink.lighten-4 { background-color: #f8bbd0 !importa
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 66 34 30 38 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2e 61 63 63 65 6e 74 2d 33 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 30 30 35 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2d 74 65 78 74 2e 74 65 78 74 2d 61 63 63 65 6e 74 2d 33 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 30 35 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2e 61 63 63 65 6e 74 2d 34 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 35 31 31 36 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 69 6e 6b 2d 74 65 78 74 2e 74 65 78 74 2d 61 63 63 65 6e 74 2d 34 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 35 31 31 36 32 20 21 69
                                                                                                                                    Data Ascii: color: #ff4081 !important;}.pink.accent-3 { background-color: #f50057 !important;}.pink-text.text-accent-3 { color: #f50057 !important;}.pink.accent-4 { background-color: #c51162 !important;}.pink-text.text-accent-4 { color: #c51162 !i
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 2e 64 61 72 6b 65 6e 2d 34 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 61 31 34 38 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 75 72 70 6c 65 2d 74 65 78 74 2e 74 65 78 74 2d 64 61 72 6b 65 6e 2d 34 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 61 31 34 38 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 75 72 70 6c 65 2e 61 63 63 65 6e 74 2d 31 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 61 38 30 66 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 75 72 70 6c 65 2d 74 65 78 74 2e 74 65 78 74 2d 61 63 63 65 6e 74 2d 31 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 65 61 38 30 66 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 75 72 70 6c 65 2e 61 63 63 65 6e 74 2d 32
                                                                                                                                    Data Ascii: .darken-4 { background-color: #4a148c !important;}.purple-text.text-darken-4 { color: #4a148c !important;}.purple.accent-1 { background-color: #ea80fc !important;}.purple-text.text-accent-1 { color: #ea80fc !important;}.purple.accent-2
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 20 23 37 65 35 37 63 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 64 65 65 70 2d 70 75 72 70 6c 65 2e 64 61 72 6b 65 6e 2d 31 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 65 33 35 62 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 64 65 65 70 2d 70 75 72 70 6c 65 2d 74 65 78 74 2e 74 65 78 74 2d 64 61 72 6b 65 6e 2d 31 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 65 33 35 62 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 64 65 65 70 2d 70 75 72 70 6c 65 2e 64 61 72 6b 65 6e 2d 32 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 31 32 64 61 38 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 64 65 65 70 2d 70 75 72 70 6c 65 2d 74 65 78 74 2e 74 65 78 74 2d 64 61 72 6b 65 6e 2d 32
                                                                                                                                    Data Ascii: #7e57c2 !important;}.deep-purple.darken-1 { background-color: #5e35b1 !important;}.deep-purple-text.text-darken-1 { color: #5e35b1 !important;}.deep-purple.darken-2 { background-color: #512da8 !important;}.deep-purple-text.text-darken-2
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 6e 74 3b 0a 7d 0a 0a 2e 69 6e 64 69 67 6f 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 34 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 35 63 61 65 39 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 69 6e 64 69 67 6f 2e 6c 69 67 68 74 65 6e 2d 33 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 39 66 61 38 64 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 69 6e 64 69 67 6f 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 33 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 66 61 38 64 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 69 6e 64 69 67 6f 2e 6c 69 67 68 74 65 6e 2d 32 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 39 38 36 63 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d
                                                                                                                                    Data Ascii: nt;}.indigo-text.text-lighten-4 { color: #c5cae9 !important;}.indigo.lighten-3 { background-color: #9fa8da !important;}.indigo-text.text-lighten-3 { color: #9fa8da !important;}.indigo.lighten-2 { background-color: #7986cb !important;}
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 6e 64 69 67 6f 2d 74 65 78 74 2e 74 65 78 74 2d 61 63 63 65 6e 74 2d 34 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 30 34 66 66 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 39 36 46 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2d 74 65 78 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 31 39 36 46 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2e 6c 69 67 68 74 65 6e 2d 35 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 33 46 32 46 44 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2d 74 65 78 74 2e 74 65 78 74 2d 6c 69 67 68 74 65 6e 2d 35 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 45
                                                                                                                                    Data Ascii: ndigo-text.text-accent-4 { color: #304ffe !important;}.blue { background-color: #2196F3 !important;}.blue-text { color: #2196F3 !important;}.blue.lighten-5 { background-color: #E3F2FD !important;}.blue-text.text-lighten-5 { color: #E
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 34 38 41 46 46 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2d 74 65 78 74 2e 74 65 78 74 2d 61 63 63 65 6e 74 2d 32 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 34 38 41 46 46 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2e 61 63 63 65 6e 74 2d 33 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 37 39 46 46 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2d 74 65 78 74 2e 74 65 78 74 2d 61 63 63 65 6e 74 2d 33 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 39 37 39 46 46 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6c 75 65 2e 61 63 63 65 6e 74 2d 34 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                    Data Ascii: { background-color: #448AFF !important;}.blue-text.text-accent-2 { color: #448AFF !important;}.blue.accent-3 { background-color: #2979FF !important;}.blue-text.text-accent-3 { color: #2979FF !important;}.blue.accent-4 { background-c


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.449763172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC721OUTGET /css/custom.css HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC878INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    Content-Type: text/css
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Thu, 13 Jun 2024 22:52:40 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 29
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7eITyWxCegPlgZeHaxdbBUkykWSaBAqI7mo%2B8gJoC1WGY8oMn%2Bh2ayq3fdp76r%2FJLNjJ5iVVBKuA6EHkccOIEP%2BGnf9ucH2R1ktwlwOWuicFsl3ssIj23hQaJrf5PH%2Be7srJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c47591b43fb-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1577&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1299&delivery_rate=1789215&cwnd=180&unsent_bytes=0&cid=af4c4f8ae964f0bb&ts=158&x=0"
                                                                                                                                    2025-01-13 14:56:52 UTC491INData Raw: 33 66 35 31 0d 0a 2f 2a 20 43 75 73 74 6f 6d 20 53 74 79 6c 65 73 68 65 65 74 20 2a 2f 0d 0a 2f 2a 2a 0d 0a 20 2a 20 55 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 4d 61 74 65 72 69 61 6c 69 7a 65 20 66 69 6c 65 73 20 73 6f 20 79 6f 75 20 63 61 6e 20 75 70 64 61 74 65 0d 0a 20 2a 20 74 68 65 20 63 6f 72 65 20 4d 61 74 65 72 69 61 6c 69 7a 65 20 66 69 6c 65 73 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 0d 0a 20 2a 0d 0a 20 2a 20 4d 61 64 65 20 42 79 20 4d 61 74 65 72 69 61 6c 69 7a 65 43 53 53 2e 63 6f 6d 0d 0a 20 2a 2f 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 62 64 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 32 35 72 65 6d 3b 0d 0a 20
                                                                                                                                    Data Ascii: 3f51/* Custom Stylesheet *//** * Use this file to override Materialize files so you can update * the core Materialize files in the future * * Made By MaterializeCSS.com */ .bd-placeholder-img { font-size: 1.125rem;
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 2d 69 74 65 6d 7b 0d 0a 20 20 20 20 20 20 20 20 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 70 72 69 76 61 63 79 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 3a 20 6f 75 74 73 69 64 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 75 6c 3a 6e 6f 74 28
                                                                                                                                    Data Ascii: ght: bold; font-size: 1.2rem; } .header-item{ text-align: left; } .privacy-list{ list-style-type:disc !important; list-style-position: outside !important; } ul:not(
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 6e 6f
                                                                                                                                    Data Ascii: t(.browser-default), input[type=time]:not(.browser-default), input[type=date]:not(.browser-default), input[type=datetime]:not(.browser-default), input[type=datetime-local]:not(.browser-default), input[type=tel]:not(.browser-default), input[type=number]:no
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 72 6c 5d 2e 69 6e 76 61 6c 69 64 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 69 6e 76 61 6c 69 64 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 76 61 6c 69 64 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 76 61 6c 69 64 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 3a 66 6f 63 75 73 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2e 69 6e 76 61 6c 69 64 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2e
                                                                                                                                    Data Ascii: rl].invalid:not(.browser-default), input[type=url].invalid:not(.browser-default):focus, input[type=time].invalid:not(.browser-default), input[type=time].invalid:not(.browser-default):focus, input[type=date].invalid:not(.browser-default), input[type=date].
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 3a 66 6f 63 75 73 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 3a 66 6f 63 75 73 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 3a 66 6f 63 75 73 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 3a 6e 6f 74 28 2e 62 72 6f 77 73 65 72 2d 64 65 66 61 75 6c 74 29 3a 66 6f 63 75 73 3a 6e 6f 74 28 5b 72
                                                                                                                                    Data Ascii: t([readonly]), input[type=url]:not(.browser-default):focus:not([readonly]), input[type=time]:not(.browser-default):focus:not([readonly]), input[type=date]:not(.browser-default):focus:not([readonly]), input[type=datetime]:not(.browser-default):focus:not([r
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0d 0a 7d 09 0d 0a 23 74 6f 70 4c 6f 67 6f 20 23 6c 6f 67 6f 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 61 75 74 6f 20 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 33 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 36 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 23 6c 6f 67 6f 7b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c
                                                                                                                                    Data Ascii: nd-color: #fff; border-bottom: 1px solid #ddd;}#topLogo #logo { background-size: auto 50px!important; height: 43px; width: 360px; border: none; padding: 40px 0 10px; float: left;}#logo{float: left; displ
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 70 78 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0d 0a 20 20 72 69 67 68 74 3a 20 2d 35 30 70 78 3b 0d 0a 20 20 74 6f 70 3a 20 35 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 6e 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 62 6c 6f 63 6b 20 2e 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 7d 0d 0a 2e 63 74 61 5f 6d 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 63 74 61 5f 64 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a
                                                                                                                                    Data Ascii: px; width: 100px; right: -50px; top: 50px;}.icon-block { padding: 0 15px; margin-bottom: 40px;}.icon-block .material-icons {font-size: inherit;}.cta_m{display: none;}.cta_d{display: inline-block;pointer-events:
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 69 66 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 72 65 6d 3b 0d 0a 7d 0d 0a 2e 62 74 6e 68 6f 6c 64 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 55 72 62 61 6e 69 73 74 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 31 32 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 36 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 30 70 78 3b 0d 0a 20
                                                                                                                                    Data Ascii: if;color: #fff;font-weight: 400;font-size: 0.8rem;}.btnhold{ font-family: 'Urbanist', sans-serif; margin: 0 auto; max-width: 600px; height: 112px; background: #fff; line-height: 106px; padding-left: 30px;
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 35 30 70 78 20 30 20 35 30 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 3b 0d 0a 7d 0d 0a 2e 79 65 6c 6c 6f 77 74 65 78 74 7b 0d 0a 09 63 6f 6c 6f 72 3a 23 65 32 64 33 39 30 3b 0d 0a 7d 0d 0a 2e 79 65 6c 6c 6f 77 74 65 78 74 68 65 61 64 7b 0d 0a 09 63 6f 6c 6f 72 3a 23 65 32 64 33 39 30 3b 0d 0a 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 7d 0d 0a 2e 77 68 69 74 65 74 65 78 74 7b 0d 0a 09 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 35 35 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d
                                                                                                                                    Data Ascii: text-align: center;margin-bottom: 25px;padding: 0 50px 0 50px;line-height: 1.2;}.yellowtext{color:#e2d390;}.yellowtexthead{color:#e2d390;font-weight: bold;}.whitetext{color:#fff;max-width: 550px;margin: 0 auto;
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 61 67 65 68 6f 6c 64 32 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 3b 0d 0a 2f 2a 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 2a 2f 0d 0a 7d 0d 0a 2e 73 65 63 74 31 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 36 66 31 66 38 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 37 35 70 78 20 30 20 37 35 70 78 20 30 3b 20 0d 0a 7d 0d 0a 2e 73 65 63 74 32 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 36 66 31 66 38 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 37 35 70 78 20 30 20 37 35 70 78 20 30 3b 20 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 67 72 65 65 6e 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 55 72 62 61 6e 69 73 74 27 2c 20
                                                                                                                                    Data Ascii: agehold2{max-width: 450px;/* margin: 0 auto; */}.sect1{width: 100%;background: #e6f1f8;padding: 75px 0 75px 0; }.sect2{width: 100%;background: #e6f1f8;padding: 75px 0 75px 0; }.btngreen{font-family: 'Urbanist',


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    5192.168.2.449759172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC781OUTGET /images/loading2.gif?rand=110 HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC873INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    Content-Type: image/gif
                                                                                                                                    Content-Length: 32875
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 22:36:22 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 5975
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmej4piJw2rpW39vArC7mDAqZX2myasueD7rFUyOy2BGni0qmEP5rE%2FeqiY3UqxZnVzh7cL2y%2BOswYBe7Ivv2lrtxmFETXkhymw5YmyNcq4qwxmrPhHp0%2B%2FRsrNFNeGfZ2HF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c475db472b6-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1860&min_rtt=1859&rtt_var=699&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1359&delivery_rate=1562332&cwnd=239&unsent_bytes=0&cid=1676b1a88ab87b60&ts=171&x=0"
                                                                                                                                    2025-01-13 14:56:52 UTC496INData Raw: 47 49 46 38 39 61 2c 02 5b 01 e6 54 00 fd ff fe ab ff cb 71 7e 8f 3e d7 77 ad b3 bc a9 ff c9 3f d8 78 d2 d6 da 3c d5 75 41 da 7a f4 f5 f6 33 4a 66 91 9a a7 a6 ff c7 47 e0 80 f5 ff f9 fb ff fd ae ff cd ba bf c7 4b 5d 74 5f 6e 82 e9 eb ed e7 ff f1 f8 ff fb f2 ff f7 90 ff ba de e1 e4 df ff eb cf ff e1 f0 ff f6 c9 ff de 81 8c 9b ed ff f4 9f a7 b2 d7 ff e6 b6 ff d2 b3 ff d0 c6 cb d1 4b e4 84 4e e7 87 44 dd 7d 7d ff ae 9e ff c2 c4 ff da 85 ff b3 63 fc 9c 51 ea 8a 42 db 7b 5b f4 94 b9 ff d3 54 ed 8d b1 ff ce e5 ff ef be ff d7 ea ff f2 6f ff a5 57 f0 90 d4 ff e5 c1 ff d9 da ff e8 5f f8 98 3a d3 73 4c e5 85 e2 ff ed dc ff ea 6c ff a3 62 fb 9b c7 ff dc d2 ff e3 5e f7 97 bc ff d5 cc ff df 65 fe 9e 9b ff c1 43 dc 7c 7a ff ac a3 ff c6 8b ff b6 95 ff bd 77 ff aa 4f e8
                                                                                                                                    Data Ascii: GIF89a,[Tq~>w?x<uAz3JfGK]t_nKND}}cQB{[ToW_:sLlb^eC|zwO
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78
                                                                                                                                    Data Ascii: ta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/x
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 40 c2 b5 49 8f 23 4f 66 50 82 90 df 29 8b 0d 27 3e 14 5a 40 63 41 99 25 23 a3 6c 99 52 05 c8 aa 83 4d f8 d0 5a 90 84 c3 a2 03 eb de bd 68 f0 25 01 e9 ea 16 02 ce 71 ca b1 8a 0b be 2a aa 00 ac e2 84 d3 9f 89 23 13 4e 48 fa d0 e3 14 93 47 d2 f0 01 25 83 6b 42 0b f2 1e 4f 5e 90 6f 4b d6 c5 1f 4a 4f e0 c0 02 9d 02 2e 33 0a 5f f1 7b f4 e0 88 d8 bb 87 2f 7f d1 40 9d 0b 68 10 1e 75 e5 15 b8 17 7e 98 a4 47 a0 20 0a 76 15 05 05 fd 21 d2 5c 52 e9 ed 64 88 82 f9 05 e7 20 84 8b 28 e0 4d 52 0b 74 47 cd 82 06 96 58 d6 79 95 60 b8 9e 83 04 7d b0 c8 84 2c 16 77 21 82 33 c6 48 8d 8b 89 78 68 23 8d 26 f6 78 22 8f 29 02 39 48 85 e9 50 20 00 01 02 7c 28 53 ff 22 f4 4d a7 0d 03 b1 4d f4 95 8a 35 52 64 24 92 4a a6 73 15 21 30 06 a7 0d 92 27 91 e8 e3 98 46 a1 48 09 95 c3 51 44
                                                                                                                                    Data Ascii: @I#OfP)'>Z@cA%#lRMZh%q*#NHG%kBO^oKJO.3_{/@hu~G v!\Rd (MRtGXy`},w!3Hxh#&x")9HP |(S"MM5Rd$Js!0'FHQD
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 84 b6 97 62 c0 ac b4 49 11 c5 4a ce 60 e9 a0 17 01 4e 1b 85 e7 60 af 2b 8a 98 6d 98 6c 7b db 9c 5c f2 b5 fb 2c ad 06 88 8b 8c 93 16 e2 83 21 25 84 09 ad 8b 08 e0 0a e3 10 25 c0 6d 8b 26 aa 01 36 56 c4 57 bc 9d 88 6f b9 f8 44 6a 5c e5 50 0e fa 80 9d d2 2b 2a 44 84 37 29 f2 5d 44 79 59 74 d7 7f 9e 15 95 39 21 df bd 8e 68 ac 4b 5d cb 77 41 61 11 05 42 8a 2a 16 5d d5 23 2c 5a ef ff 0b 71 b9 24 42 60 30 c0 11 a2 6f 3b 8e 9b 94 05 9f 4a bc 14 79 30 41 a1 0a 60 9d 08 78 70 96 5d 84 c5 7a b5 08 bd 1a c2 84 26 36 14 75 d3 f1 3b 0d 07 77 85 42 a4 cf 55 f8 d7 15 ee da 98 1a a4 b1 d1 89 1d 33 63 04 17 34 a7 3c 76 12 52 95 48 20 52 f5 d5 7a a8 6d ad b6 08 b1 62 42 71 66 1f b7 c9 5e 0e 5b b4 41 0e 86 e0 43 22 9e c2 6d 0e f3 c1 bd c2 4a c2 74 e4 f0 bb b6 46 81 10 10 40
                                                                                                                                    Data Ascii: bIJ`N`+ml{\,!%%m&6VWoDj\P+*D7)]DyYt9!hK]wAaB*]#,Zq$B`0o;Jy0A`xp]z&6u;wBU3c4<vRH RzmbBqf^[AC"mJtF@
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: b7 77 1d d6 1f 3f d6 31 4c 92 13 ae f8 86 a8 53 21 5f a1 7f 0e 72 4b 1a 16 4c 61 69 25 19 b6 23 8b b4 96 66 e9 ff 16 8c a9 45 8d f7 67 1b f2 7d 30 96 84 83 10 3f df 97 97 c2 90 98 31 f2 1d 8a 90 81 10 28 6a 82 f3 79 51 60 4a d7 f8 26 a5 d8 0d 28 81 6c 9a 99 0c f3 65 23 9e 09 5b cc 26 9b 61 47 9b b0 98 45 91 89 08 55 e5 5c 64 17 27 04 01 5d f4 e1 86 cb 71 98 b2 a1 6e 15 10 02 90 07 88 0f e9 18 17 f6 74 7e f9 08 a8 34 01 9d 73 5f 5e 11 3d 2c 39 3b cd 49 47 cc a1 13 13 f0 90 c7 99 9c 84 76 57 3c d6 83 e3 29 28 fc c8 96 d1 92 28 69 a5 44 b4 51 89 62 e7 8f 03 47 7c 9d 26 46 97 b4 9c 83 e0 59 21 c6 19 90 70 00 18 44 01 e1 d6 49 28 b4 39 ab f6 18 0c 34 01 21 a0 80 a4 c7 9f cf f4 9f af 41 9f fa 99 59 4e 91 9f 0f 49 9d c9 98 67 a9 c2 8c 78 75 a1 ee 39 4f 74 57 4a
                                                                                                                                    Data Ascii: w?1LS!_rKLai%#fEg}0?1(jyQ`J&(le#[&aGEU\d']qnt~4s_^=,9;IGvW<)((iDQbG|&FY!pDI(94!AYNIgxu9OtWJ
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 02 e8 2c c9 90 c0 ce 06 5d ca be 6c 01 20 e0 c0 23 50 cd ff 1b 00 3a e0 b0 db 9c cf 64 02 00 1b f0 c0 b7 db b4 d3 3a 03 35 b0 b3 03 cd b8 91 70 d0 22 ed c7 82 f0 00 34 e0 c0 92 eb cf ff db 00 35 f0 03 e9 4c d1 81 f1 a7 97 da ca b1 ac d1 d0 3a 03 67 fc 03 d5 1b c9 2f 4d 0b 80 fa ba ef 0a cc af 3c c7 39 cc c3 3d 0d d3 79 71 01 3b 70 c4 94 bb c4 44 40 c5 f6 00 00 17 40 03 f3 3a d4 71 1b 01 35 00 04 3e 8c d4 e3 f1 00 3b 10 03 f2 6c d3 4c 4c 04 3f 30 d1 f8 00 00 26 7d 04 e2 2c b7 6f 1b 03 3b 80 01 5c 0d 18 80 0a 02 2b a0 c9 73 8c d3 20 f0 b3 10 b1 ba 20 a0 d6 19 6d b9 01 50 cc 88 1b d7 78 f1 a7 44 5c 03 61 ad ff d1 38 dd a9 04 7d 0f a2 da 01 98 bc 02 31 50 d3 26 eb b6 59 5d bd 81 7c d4 84 5d 12 a6 9a 03 24 30 ce 27 eb b6 24 e0 01 40 00 d7 20 7d d6 7d 7c aa 3b
                                                                                                                                    Data Ascii: ,]l #P:d:5p"45L:g/M<9=yq;pD@@:q5>;lLL?0&},o;\+s mPxD\a8}1P&Y]|]$0'$@ }}|;
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 50 07 5d d8 50 c3 64 80 15 da 84 46 dd ca b5 ab 26 4f 1b 02 d6 32 55 c3 82 4a a7 5e 8d 3e e0 50 aa 56 83 19 40 d0 a6 9d 4b b7 2e 21 55 f0 da d6 8a 01 e4 81 d3 a7 76 59 02 80 00 a4 dc d8 08 1c fc 5e 0c cc b8 71 51 90 34 16 8e 9d 41 e4 c1 59 c0 8e 43 7a 32 86 8c 63 80 21 da 32 8b 1e 2d 18 00 10 bd d7 48 00 81 a8 95 74 48 08 00 69 da 22 b1 c1 b5 ff ed db fd 30 b0 65 58 76 50 6b dc 11 21 ec 18 b1 f1 5a 01 0f 38 81 2b 5f ce 0d c4 10 d4 b7 72 40 bc bc 92 79 3e 00 1d 38 88 e5 a8 da ba f7 ef bd 40 41 0f 4a bd 3a f8 75 e3 46 c8 23 45 2b c7 e5 f3 f0 e3 4f 5a 5b 7c d4 0c 0f 1f ff ca c7 27 ad 46 7d 5a 22 bc b7 df 80 04 1a 02 0f 6f a9 94 67 5e 81 d0 00 10 cf 3c b4 10 21 17 83 14 c2 47 43 55 63 d5 90 a0 7e 15 7a 03 80 07 f5 91 95 ca 62 1d 96 a8 9c 20 00 e4 60 52 01 3a
                                                                                                                                    Data Ascii: P]PdF&O2UJ^>PV@K.!UvY^qQ4AYCz2c!2-HtHi"0eXvPk!Z8+_r@y>8@AJ:uF#E+OZ[|'F}Z"og^<!GCUc~zb `R:
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 23 02 8c 2a 2b 5d 77 74 91 a9 59 73 ad fa 9a 6b 38 3d 91 4c 9a a2 22 47 8a 1d ff ac 6d 6a 06 2b bc 16 c4 98 d8 03 89 05 46 69 8b bc 5a e6 29 91 95 ac 6b 3c 81 2f 08 05 40 42 98 a5 15 48 fe 81 9a 2c 3a 84 75 82 15 6d 8c 3c 91 d2 97 11 f3 07 7e 19 58 cd a8 62 cd ab d0 00 b6 77 91 ed 6c 3d 01 84 3b 92 62 6b 5c 14 dc 3b 86 38 16 87 b6 26 b4 c2 cd 4c 61 01 15 ad 8d ee 0b 02 e4 e8 6d 8b 12 01 dd e8 46 a9 66 7d 2d 8e 29 b6 b6 37 73 f9 69 08 e3 1c 4b 0c 76 90 cd ee 7a 37 30 8b 81 24 4d d9 58 d1 5e c5 64 03 54 25 25 e0 76 fa de 0a 2d c6 18 7e b5 46 c0 52 9b c6 4c 1d 01 63 01 18 41 11 9b d5 df 0a 65 0d 72 9e 73 6f 8c 5e d5 55 61 39 e9 2e ee 6c 70 85 7e 20 3c d7 9a 45 c2 26 9a ea 61 49 40 84 94 a8 e3 37 1a ae 90 0b db c2 81 96 5a ab 27 5d 15 20 60 50 9c e2 02 91 36
                                                                                                                                    Data Ascii: #*+]wtYsk8=L"Gmj+FiZ)k</@BH,:um<~Xbwl=;bk\;8&LamFf}-)7siKvz70$MX^dT%%v-~FRLcAerso^Ua9.lp~ <E&aI@7Z'] `P6
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 50 0c 0f 80 01 be b8 7f 3a 20 19 9c 08 8d 09 43 02 35 70 91 76 86 61 2c 89 8e 2e 09 1c 5e 76 01 34 b0 03 d3 b7 7c 10 19 91 eb 11 01 9e c8 01 1c f0 03 20 60 01 08 08 01 17 70 96 2b 03 00 60 58 8f f5 d8 8e 1c 70 04 e5 70 26 4a 42 8c 4f 68 0a 94 26 2c 3b f0 03 b7 06 59 d9 18 5c 53 69 5f e6 31 18 0f d0 8c 33 59 92 26 19 91 b7 e0 95 d2 c8 94 44 b0 03 39 f0 98 1b d0 01 92 39 99 94 39 99 16 50 8a 31 40 02 23 30 02 24 e0 95 22 68 98 87 19 00 5e 49 02 b6 38 83 59 92 8c 7f 49 30 c5 40 98 00 a3 94 d5 a6 24 77 39 03 a4 49 02 d2 58 03 b6 79 9b b8 79 9b 99 89 0c 94 76 97 ae 19 2d 01 29 ff 89 3a 89 91 3b 25 95 a9 19 4e 18 f0 03 1c 30 04 a9 92 94 02 59 65 49 d9 9b d2 39 9d bd f9 9b c4 e6 9c 23 b0 02 44 00 02 3f 39 70 51 79 9c 0c 73 01 20 f0 03 22 90 03 04 e8 9c 26 99 9e
                                                                                                                                    Data Ascii: P: C5pva,.^v4| `p+`Xpp&JBOh&,;Y\Si_13Y&D999P1@#0$"h^I8YI0@$w9IXyyv-):;%N0YeI9#D?9pQys "&
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 2e 29 c8 af 16 cc b1 c2 08 3d 32 3a c9 82 16 2a 38 28 06 da 0e 41 22 a5 9e 1b 19 27 08 06 09 b4 03 e7 22 df 54 1b 2d 09 08 52 f1 a0 8f 41 1b d4 55 02 e0 41 88 3e 5a 09 0c f4 30 a1 02 03 af 64 1c 84 68 42 68 ab c5 8a 0e f6 74 c8 18 f0 0c 94 14 13 37 38 d8 7b 10 41 86 81 8e 09 57 65 78 30 52 85 8c 84 b4 10 0c 28 e2 01 43 b2 49 3f 32 98 78 87 29 a1 81 13 29 3c 3c 7c 35 c5 03 0e 8e c2 06 9c 60 41 ea 26 95 24 27 06 94 4b 35 c0 85 0a 8c df 40 b4 93 da 53 13 8a 14 3b 04 5a c2 10 44 55 3f 29 c1 70 90 10 6b 29 82 0f 9e fc 4f a4 f4 40 c1 82 c3 05 7b 16 58 98 90 1a 2f d8 89 1b 24 ee da 13 71 c3 87 33 5b 32 52 64 18 61 8f ca 94 07 46 5a c4 42 21 83 05 e3 02 8d 27 59 48 e1 42 06 12 cb 24 22 34 1e 04 80 43 06 27 0d a8 cc 18 bd 68 ca 8f 18 11 44 b3 66 24 92 51 20 00 21
                                                                                                                                    Data Ascii: .)=2:*8(A"'"T-RAUA>Z0dhBht78{AWex0R(CI?2x))<<|5`A&$'K5@S;ZDU?)pk)O@{X/$q3[2RdaFZB!'YHB$"4C'hDf$Q !


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    6192.168.2.449761172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC781OUTGET /images/loading2.gif?rand=850 HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC866INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    Content-Type: image/gif
                                                                                                                                    Content-Length: 32875
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 22:36:22 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2Fl01SqLw3K5BkrlESzbMtAySJddACLhNjpHJDS6CUyqgP2whvAwrrb86VYJ60yQq8GWbQnjThTwQ0GkYgBJ%2F44kuAHdsF0xPkpoiZQO9pJjKff8GOk6azfcod7rydm3wGct"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c475b361a34-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1805&min_rtt=1795&rtt_var=694&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1359&delivery_rate=1553191&cwnd=186&unsent_bytes=0&cid=829aa4a878c02351&ts=333&x=0"
                                                                                                                                    2025-01-13 14:56:52 UTC503INData Raw: 47 49 46 38 39 61 2c 02 5b 01 e6 54 00 fd ff fe ab ff cb 71 7e 8f 3e d7 77 ad b3 bc a9 ff c9 3f d8 78 d2 d6 da 3c d5 75 41 da 7a f4 f5 f6 33 4a 66 91 9a a7 a6 ff c7 47 e0 80 f5 ff f9 fb ff fd ae ff cd ba bf c7 4b 5d 74 5f 6e 82 e9 eb ed e7 ff f1 f8 ff fb f2 ff f7 90 ff ba de e1 e4 df ff eb cf ff e1 f0 ff f6 c9 ff de 81 8c 9b ed ff f4 9f a7 b2 d7 ff e6 b6 ff d2 b3 ff d0 c6 cb d1 4b e4 84 4e e7 87 44 dd 7d 7d ff ae 9e ff c2 c4 ff da 85 ff b3 63 fc 9c 51 ea 8a 42 db 7b 5b f4 94 b9 ff d3 54 ed 8d b1 ff ce e5 ff ef be ff d7 ea ff f2 6f ff a5 57 f0 90 d4 ff e5 c1 ff d9 da ff e8 5f f8 98 3a d3 73 4c e5 85 e2 ff ed dc ff ea 6c ff a3 62 fb 9b c7 ff dc d2 ff e3 5e f7 97 bc ff d5 cc ff df 65 fe 9e 9b ff c1 43 dc 7c 7a ff ac a3 ff c6 8b ff b6 95 ff bd 77 ff aa 4f e8
                                                                                                                                    Data Ascii: GIF89a,[Tq~>w?x<uAz3JfGK]t_nKND}}cQB{[ToW_:sLlb^eC|zwO
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f
                                                                                                                                    Data Ascii: xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 66 50 82 90 df 29 8b 0d 27 3e 14 5a 40 63 41 99 25 23 a3 6c 99 52 05 c8 aa 83 4d f8 d0 5a 90 84 c3 a2 03 eb de bd 68 f0 25 01 e9 ea 16 02 ce 71 ca b1 8a 0b be 2a aa 00 ac e2 84 d3 9f 89 23 13 4e 48 fa d0 e3 14 93 47 d2 f0 01 25 83 6b 42 0b f2 1e 4f 5e 90 6f 4b d6 c5 1f 4a 4f e0 c0 02 9d 02 2e 33 0a 5f f1 7b f4 e0 88 d8 bb 87 2f 7f d1 40 9d 0b 68 10 1e 75 e5 15 b8 17 7e 98 a4 47 a0 20 0a 76 15 05 05 fd 21 d2 5c 52 e9 ed 64 88 82 f9 05 e7 20 84 8b 28 e0 4d 52 0b 74 47 cd 82 06 96 58 d6 79 95 60 b8 9e 83 04 7d b0 c8 84 2c 16 77 21 82 33 c6 48 8d 8b 89 78 68 23 8d 26 f6 78 22 8f 29 02 39 48 85 e9 50 20 00 01 02 7c 28 53 ff 22 f4 4d a7 0d 03 b1 4d f4 95 8a 35 52 64 24 92 4a a6 73 15 21 30 06 a7 0d 92 27 91 e8 e3 98 46 a1 48 09 95 c3 51 44 40 84 15 88 98 4e 48
                                                                                                                                    Data Ascii: fP)'>Z@cA%#lRMZh%q*#NHG%kBO^oKJO.3_{/@hu~G v!\Rd (MRtGXy`},w!3Hxh#&x")9HP |(S"MM5Rd$Js!0'FHQD@NH
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 49 11 c5 4a ce 60 e9 a0 17 01 4e 1b 85 e7 60 af 2b 8a 98 6d 98 6c 7b db 9c 5c f2 b5 fb 2c ad 06 88 8b 8c 93 16 e2 83 21 25 84 09 ad 8b 08 e0 0a e3 10 25 c0 6d 8b 26 aa 01 36 56 c4 57 bc 9d 88 6f b9 f8 44 6a 5c e5 50 0e fa 80 9d d2 2b 2a 44 84 37 29 f2 5d 44 79 59 74 d7 7f 9e 15 95 39 21 df bd 8e 68 ac 4b 5d cb 77 41 61 11 05 42 8a 2a 16 5d d5 23 2c 5a ef ff 0b 71 b9 24 42 60 30 c0 11 a2 6f 3b 8e 9b 94 05 9f 4a bc 14 79 30 41 a1 0a 60 9d 08 78 70 96 5d 84 c5 7a b5 08 bd 1a c2 84 26 36 14 75 d3 f1 3b 0d 07 77 85 42 a4 cf 55 f8 d7 15 ee da 98 1a a4 b1 d1 89 1d 33 63 04 17 34 a7 3c 76 12 52 95 48 20 52 f5 d5 7a a8 6d ad b6 08 b1 62 42 71 66 1f b7 c9 5e 0e 5b b4 41 0e 86 e0 43 22 9e c2 6d 0e f3 c1 bd c2 4a c2 74 e4 f0 bb b6 46 81 10 10 40 99 04 08 81 12 a3 32
                                                                                                                                    Data Ascii: IJ`N`+ml{\,!%%m&6VWoDj\P+*D7)]DyYt9!hK]wAaB*]#,Zq$B`0o;Jy0A`xp]z&6u;wBU3c4<vRH RzmbBqf^[AC"mJtF@2
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 31 4c 92 13 ae f8 86 a8 53 21 5f a1 7f 0e 72 4b 1a 16 4c 61 69 25 19 b6 23 8b b4 96 66 e9 ff 16 8c a9 45 8d f7 67 1b f2 7d 30 96 84 83 10 3f df 97 97 c2 90 98 31 f2 1d 8a 90 81 10 28 6a 82 f3 79 51 60 4a d7 f8 26 a5 d8 0d 28 81 6c 9a 99 0c f3 65 23 9e 09 5b cc 26 9b 61 47 9b b0 98 45 91 89 08 55 e5 5c 64 17 27 04 01 5d f4 e1 86 cb 71 98 b2 a1 6e 15 10 02 90 07 88 0f e9 18 17 f6 74 7e f9 08 a8 34 01 9d 73 5f 5e 11 3d 2c 39 3b cd 49 47 cc a1 13 13 f0 90 c7 99 9c 84 76 57 3c d6 83 e3 29 28 fc c8 96 d1 92 28 69 a5 44 b4 51 89 62 e7 8f 03 47 7c 9d 26 46 97 b4 9c 83 e0 59 21 c6 19 90 70 00 18 44 01 e1 d6 49 28 b4 39 ab f6 18 0c 34 01 21 a0 80 a4 c7 9f cf f4 9f af 41 9f fa 99 59 4e 91 9f 0f 49 9d c9 98 67 a9 c2 8c 78 75 a1 ee 39 4f 74 57 4a e5 40 4a 6b 41 09 20
                                                                                                                                    Data Ascii: 1LS!_rKLai%#fEg}0?1(jyQ`J&(le#[&aGEU\d']qnt~4s_^=,9;IGvW<)((iDQbG|&FY!pDI(94!AYNIgxu9OtWJ@JkA
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 06 5d ca be 6c 01 20 e0 c0 23 50 cd ff 1b 00 3a e0 b0 db 9c cf 64 02 00 1b f0 c0 b7 db b4 d3 3a 03 35 b0 b3 03 cd b8 91 70 d0 22 ed c7 82 f0 00 34 e0 c0 92 eb cf ff db 00 35 f0 03 e9 4c d1 81 f1 a7 97 da ca b1 ac d1 d0 3a 03 67 fc 03 d5 1b c9 2f 4d 0b 80 fa ba ef 0a cc af 3c c7 39 cc c3 3d 0d d3 79 71 01 3b 70 c4 94 bb c4 44 40 c5 f6 00 00 17 40 03 f3 3a d4 71 1b 01 35 00 04 3e 8c d4 e3 f1 00 3b 10 03 f2 6c d3 4c 4c 04 3f 30 d1 f8 00 00 26 7d 04 e2 2c b7 6f 1b 03 3b 80 01 5c 0d 18 80 0a 02 2b a0 c9 73 8c d3 20 f0 b3 10 b1 ba 20 a0 d6 19 6d b9 01 50 cc 88 1b d7 78 f1 a7 44 5c 03 61 ad ff d1 38 dd a9 04 7d 0f a2 da 01 98 bc 02 31 50 d3 26 eb b6 59 5d bd 81 7c d4 84 5d 12 a6 9a 03 24 30 ce 27 eb b6 24 e0 01 40 00 d7 20 7d d6 7d 7c aa 3b 10 cf 2a 1d c0 05 40
                                                                                                                                    Data Ascii: ]l #P:d:5p"45L:g/M<9=yq;pD@@:q5>;lLL?0&},o;\+s mPxD\a8}1P&Y]|]$0'$@ }}|;*@
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 80 15 da 84 46 dd ca b5 ab 26 4f 1b 02 d6 32 55 c3 82 4a a7 5e 8d 3e e0 50 aa 56 83 19 40 d0 a6 9d 4b b7 2e 21 55 f0 da d6 8a 01 e4 81 d3 a7 76 59 02 80 00 a4 dc d8 08 1c fc 5e 0c cc b8 71 51 90 34 16 8e 9d 41 e4 c1 59 c0 8e 43 7a 32 86 8c 63 80 21 da 32 8b 1e 2d 18 00 10 bd d7 48 00 81 a8 95 74 48 08 00 69 da 22 b1 c1 b5 ff ed db fd 30 b0 65 58 76 50 6b dc 11 21 ec 18 b1 f1 5a 01 0f 38 81 2b 5f ce 0d c4 10 d4 b7 72 40 bc bc 92 79 3e 00 1d 38 88 e5 a8 da ba f7 ef bd 40 41 0f 4a bd 3a f8 75 e3 46 c8 23 45 2b c7 e5 f3 f0 e3 4f 5a 5b 7c d4 0c 0f 1f ff ca c7 27 ad 46 7d 5a 22 bc b7 df 80 04 1a 02 0f 6f a9 94 67 5e 81 d0 00 10 cf 3c b4 10 21 17 83 14 c2 47 43 55 63 d5 90 a0 7e 15 7a 03 80 07 f5 91 95 ca 62 1d 96 a8 9c 20 00 e4 60 52 01 3a a4 f3 d7 82 26 f6 72
                                                                                                                                    Data Ascii: F&O2UJ^>PV@K.!UvY^qQ4AYCz2c!2-HtHi"0eXvPk!Z8+_r@y>8@AJ:uF#E+OZ[|'F}Z"og^<!GCUc~zb `R:&r
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 74 91 a9 59 73 ad fa 9a 6b 38 3d 91 4c 9a a2 22 47 8a 1d ff ac 6d 6a 06 2b bc 16 c4 98 d8 03 89 05 46 69 8b bc 5a e6 29 91 95 ac 6b 3c 81 2f 08 05 40 42 98 a5 15 48 fe 81 9a 2c 3a 84 75 82 15 6d 8c 3c 91 d2 97 11 f3 07 7e 19 58 cd a8 62 cd ab d0 00 b6 77 91 ed 6c 3d 01 84 3b 92 62 6b 5c 14 dc 3b 86 38 16 87 b6 26 b4 c2 cd 4c 61 01 15 ad 8d ee 0b 02 e4 e8 6d 8b 12 01 dd e8 46 a9 66 7d 2d 8e 29 b6 b6 37 73 f9 69 08 e3 1c 4b 0c 76 90 cd ee 7a 37 30 8b 81 24 4d d9 58 d1 5e c5 64 03 54 25 25 e0 76 fa de 0a 2d c6 18 7e b5 46 c0 52 9b c6 4c 1d 01 63 01 18 41 11 9b d5 df 0a 65 0d 72 9e 73 6f 8c 5e d5 55 61 39 e9 2e ee 6c 70 85 7e 20 3c d7 9a 45 c2 26 9a ea 61 49 40 84 94 a8 e3 37 1a ae 90 0b db c2 81 96 5a ab 27 5d 15 20 60 50 9c e2 02 91 36 bf a4 20 41 8b bb f5
                                                                                                                                    Data Ascii: tYsk8=L"Gmj+FiZ)k</@BH,:um<~Xbwl=;bk\;8&LamFf}-)7siKvz70$MX^dT%%v-~FRLcAerso^Ua9.lp~ <E&aI@7Z'] `P6 A
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 7f 3a 20 19 9c 08 8d 09 43 02 35 70 91 76 86 61 2c 89 8e 2e 09 1c 5e 76 01 34 b0 03 d3 b7 7c 10 19 91 eb 11 01 9e c8 01 1c f0 03 20 60 01 08 08 01 17 70 96 2b 03 00 60 58 8f f5 d8 8e 1c 70 04 e5 70 26 4a 42 8c 4f 68 0a 94 26 2c 3b f0 03 b7 06 59 d9 18 5c 53 69 5f e6 31 18 0f d0 8c 33 59 92 26 19 91 b7 e0 95 d2 c8 94 44 b0 03 39 f0 98 1b d0 01 92 39 99 94 39 99 16 50 8a 31 40 02 23 30 02 24 e0 95 22 68 98 87 19 00 5e 49 02 b6 38 83 59 92 8c 7f 49 30 c5 40 98 00 a3 94 d5 a6 24 77 39 03 a4 49 02 d2 58 03 b6 79 9b b8 79 9b 99 89 0c 94 76 97 ae 19 2d 01 29 ff 89 3a 89 91 3b 25 95 a9 19 4e 18 f0 03 1c 30 04 a9 92 94 02 59 65 49 d9 9b d2 39 9d bd f9 9b c4 e6 9c 23 b0 02 44 00 02 3f 39 70 51 79 9c 0c 73 01 20 f0 03 22 90 03 04 e8 9c 26 99 9e ea b9 9e af 49 6a 3a
                                                                                                                                    Data Ascii: : C5pva,.^v4| `p+`Xpp&JBOh&,;Y\Si_13Y&D999P1@#0$"h^I8YI0@$w9IXyyv-):;%N0YeI9#D?9pQys "&Ij:
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: c2 08 3d 32 3a c9 82 16 2a 38 28 06 da 0e 41 22 a5 9e 1b 19 27 08 06 09 b4 03 e7 22 df 54 1b 2d 09 08 52 f1 a0 8f 41 1b d4 55 02 e0 41 88 3e 5a 09 0c f4 30 a1 02 03 af 64 1c 84 68 42 68 ab c5 8a 0e f6 74 c8 18 f0 0c 94 14 13 37 38 d8 7b 10 41 86 81 8e 09 57 65 78 30 52 85 8c 84 b4 10 0c 28 e2 01 43 b2 49 3f 32 98 78 87 29 a1 81 13 29 3c 3c 7c 35 c5 03 0e 8e c2 06 9c 60 41 ea 26 95 24 27 06 94 4b 35 c0 85 0a 8c df 40 b4 93 da 53 13 8a 14 3b 04 5a c2 10 44 55 3f 29 c1 70 90 10 6b 29 82 0f 9e fc 4f a4 f4 40 c1 82 c3 05 7b 16 58 98 90 1a 2f d8 89 1b 24 ee da 13 71 c3 87 33 5b 32 52 64 18 61 8f ca 94 07 46 5a c4 42 21 83 05 e3 02 8d 27 59 48 e1 42 06 12 cb 24 22 34 1e 04 80 43 06 27 0d a8 cc 18 bd 68 ca 8f 18 11 44 b3 66 24 92 51 20 00 21 f9 04 05 0a 00 54 00
                                                                                                                                    Data Ascii: =2:*8(A"'"T-RAUA>Z0dhBht78{AWex0R(CI?2x))<<|5`A&$'K5@S;ZDU?)pk)O@{X/$q3[2RdaFZB!'YHB$"4C'hDf$Q !T


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    7192.168.2.449764172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC768OUTGET /images/lock.png HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC874INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1536
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:39 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 29
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ut6byKOI0s8QgOxPuTIEh9wNDE60PanckMD%2By8vMkDiYVgXT6C838Ia3YUz78BhfGRO6rYrTCnzv8fpq1%2BpfjAOjDP%2FacId0vLWcgYdB4UiV%2BphNV%2B%2Bo6X31ybJrY5eATAlb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c474e4242e7-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1599&rtt_var=608&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1346&delivery_rate=1788120&cwnd=242&unsent_bytes=0&cid=6372ef1e713c30fc&ts=138&x=0"
                                                                                                                                    2025-01-13 14:56:52 UTC495INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1c 08 06 00 00 00 7f 13 af d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 74 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                    Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<tiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                    2025-01-13 14:56:52 UTC1041INData Raw: 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 45 36 44 46 43 41 32 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 45 36 44 46 43 41 31 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69
                                                                                                                                    Data Ascii: be.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA2F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA1F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Maci


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    8192.168.2.449762172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC768OUTGET /images/line.png HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC872INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 6581
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:43 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 29
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hvsKUwEsOvwXUninQtTuBpnFgmT7lN6l3cyvYvAzhmXGuhajWMAQ1zVwP%2F%2FHqitPnSBWapl4l6pLp3hCef7XGFNPFUZ0%2Bd1whkn18OU9N2m8Vf%2FMNyJP5AyFtwpByj4x0uE%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c477f238c5d-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1829&min_rtt=1823&rtt_var=696&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1346&delivery_rate=1558996&cwnd=211&unsent_bytes=0&cid=39efcd73072de3d0&ts=167&x=0"
                                                                                                                                    2025-01-13 14:56:52 UTC497INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 3d 00 00 00 37 08 02 00 00 00 80 42 a6 5a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 74 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                    Data Ascii: PNGIHDR=7BZtEXtSoftwareAdobe ImageReadyqe<tiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 38 31 42 46 30 31 34 46 38 42 45 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 31 42 46 30 31 33 46 38 42 45 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74
                                                                                                                                    Data Ascii: .com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:181BF014F8BE11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:181BF013F8BE11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macint
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 2e ce b6 b9 c1 96 5b 7e 01 27 bc b6 6a 79 21 b1 c4 ac 6d 60 56 1e 68 56 57 97 e3 e3 13 1e 60 56 42 eb cc 52 7c bc e9 07 44 97 43 81 84 84 24 d3 e1 b2 e4 4f 48 4c 7e d8 18 1c 19 16 b3 14 9c 4f 4c 4a 51 5f fa 52 d0 9f 98 94 ac ec c6 f0 a2 16 63 35 e8 47 ee b4 70 18 ad 66 13 12 53 36 37 8b 81 99 c4 a4 54 d5 04 17 7c 89 49 69 26 e3 f7 26 26 a7 6d 1e 13 98 f7 24 99 62 d6 16 e6 a7 ac 66 6e 32 29 25 fd 41 c6 6d 32 6b ab 5a 8c d6 4f bc 34 fe 59 37 06 95 34 6b 9a 71 59 cc 9c 6f 3c 39 35 43 35 b3 de d1 e4 d4 cc 18 62 54 b3 b2 de cc 78 1c 29 69 86 c1 c1 23 62 76 c9 03 46 18 07 5a 59 4d 8a 12 b3 12 9a f1 8c 24 a7 64 6c 6a 96 a6 a7 46 52 52 4d 31 5e 77 7f 6a 5a a6 3c 14 11 e3 73 0f a6 dc df 6c 6d a2 d8 9d 53 82 7d 28 0f e9 e5 50 d0 33 d1 97 62 35 bd d8 66 93 71 f6 60
                                                                                                                                    Data Ascii: .[~'jy!m`VhVW`VBR|DC$OHL~OLJQ_Rc5GpfS67T|Ii&&&m$bfn2)%Am2kZO4Y74kqYo<95C5bTx)i#bvFZYM$dljFRRM1^wjZ<slmS}(P3b5fq`
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: cf e7 a7 c7 8b f7 1f 97 06 6f 22 0a 03 69 f0 d6 74 35 c3 8c 29 e6 7d 1c 0c 98 f4 97 54 3c 67 36 0e 69 70 60 74 37 7f 35 eb 1b 55 cc 7b 38 f0 d4 56 4d 57 34 33 e3 b5 97 54 fc 48 9a 9e 7b df aa e6 ce 95 df f4 de fb 2b 66 06 25 95 51 73 19 e6 2f aa b9 7d f9 d7 7d ad 7f 9d f6 8c 94 56 3e bf a9 39 8f b9 82 34 77 60 da ce cf 4c 8d 98 cd 85 e9 c9 e1 d2 03 7f 17 69 f5 c3 7f e1 7c 3f 3d 35 a4 98 77 31 db 50 4d e3 f7 ef 20 25 f9 26 07 f7 1d 38 11 35 ef 62 8e e2 9b 1c 50 cc 3b 48 76 a6 98 ef ee 63 dc 83 fb aa 4e 6c 6d a2 40 0a c3 89 10 85 53 59 d5 49 dd 37 7c f7 2b a4 75 b3 79 1b a9 df eb ea 2b ab 8e 9a 4b 6f e1 f4 80 f2 a6 ac fa 94 34 23 bd 37 54 53 7f f1 4d 9c 8a 4c e6 d2 5b f6 be 9b 66 a3 c7 f4 4a 53 77 f1 4d 47 ff 7a 53 87 56 e5 35 46 cf c2 f4 96 d7 9c 36 cc 40
                                                                                                                                    Data Ascii: o"it5)}T<g6ip`t75U{8VMW43TH{+f%Qs/}}V>94w`Li|?=5w1PM %&85bP;HvcNlm@SYI7|+uy+Ko4#7TSML[fJSwMGzSV5F6@
                                                                                                                                    2025-01-13 14:56:52 UTC1369INData Raw: 61 35 f9 86 d1 17 ce b3 f3 2b 2d 46 2e d5 4b 93 1b 5d 98 d7 1e 8b a5 74 b9 e8 0e f4 c5 f5 9c 02 c5 88 25 e6 f5 c6 d4 4a 2c 31 e7 47 17 a3 b5 c7 62 21 58 35 05 c5 87 85 3f a8 98 43 f2 6f c4 88 85 60 d5 e8 8b bc 72 81 58 9a bd 25 47 0c 23 16 70 e5 72 b0 36 b7 16 0b b8 26 23 96 62 e5 52 2f 28 2a 7f 46 c4 18 a6 58 2c bc ca c5 5f cd 88 25 54 b9 8c 0b 4a c4 f2 a8 c9 88 85 4e b9 44 0b 4a c5 92 a5 5c 48 15 e6 79 ab 39 a0 19 b9 b8 09 f6 89 a5 c6 92 e8 32 a5 66 aa 4e d8 6c 36 b9 04 09 ca aa 5e d0 8c 12 03 83 94 59 5a a9 c4 54 9f 14 31 86 29 af 3e 65 8b 4f d8 a7 45 46 4d cd a9 78 b3 d9 5f 7b 06 69 56 2e d5 45 4c 42 62 59 74 d1 2d 4e fb 68 4a ce 16 56 07 31 c6 db c2 eb cf 2e eb 18 ec ba dc db f2 6d 49 e5 0b fa 0f c4 3c 1a 8e de ab e3 43 0d b5 c7 fe 11 67 5c 7b ef 8d
                                                                                                                                    Data Ascii: a5+-F.K]t%J,1Gb!X5?Co`rX%G#pr6&#bR/(*FX,_%TJNDJ\Hy92fNl6^YZT1)>eOEFMx_{iV.ELBbYt-NhJV1.mI<Cg\{
                                                                                                                                    2025-01-13 14:56:52 UTC608INData Raw: df e5 c9 86 10 b2 93 60 a2 20 84 43 9e 43 9e 10 66 80 ed cb 00 31 95 5f e8 4b ff bc c1 f8 70 e3 a3 bd 36 bd 21 3a 61 62 22 64 a7 c2 44 41 08 87 3c 87 3c 21 cc 00 db 97 01 62 bd 6c 54 26 3e 7b ea e8 bd 3a a7 dc a3 1f 23 68 82 86 b2 13 42 c8 4e 85 89 82 10 0e 79 0e 79 42 98 01 b6 29 03 c4 5a b7 e4 14 1c d0 bf 42 a4 b3 f1 93 e0 82 2f f6 27 58 0c cc a0 09 1e a0 b9 fc 9a 36 42 c8 8e 84 89 82 10 0e 79 0e 79 42 98 01 b6 29 03 c4 f4 3d c8 3a 79 45 b5 a1 25 ff ac 77 d4 65 6f ce dc 53 9c 1a fd bc e3 26 cc 4f 8f b5 dd fa 20 4e fb a6 82 d3 87 9f 7b 95 6f 30 21 3b 1e 26 0a 42 38 e4 39 e4 09 61 06 d8 8e 0c f0 10 75 8b be 71 cb a1 e0 ac d7 e1 71 76 c6 27 24 ee de 53 72 df 0f e2 84 c3 e3 c3 8d fd ad 5f eb 9b 75 f0 d8 2f 2d 3f ad 48 08 d9 c1 59 8c 89 82 10 0e 79 0e 79 42
                                                                                                                                    Data Ascii: ` CCf1_Kp6!:ab"dDA<<!blT&>{:#hBNyyB)ZB/'X6ByyB)=:yE%weoS&O N{o0!;&B89auqqv'$Sr_u/-?HYyyB


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    9192.168.2.449765151.101.2.1374432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:52 UTC358OUTGET /jquery-2.1.1.min.js HTTP/1.1
                                                                                                                                    Host: code.jquery.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:52 UTC611INHTTP/1.1 200 OK
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 84245
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                    ETag: "28feccc0-14915"
                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Age: 1851530
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:52 GMT
                                                                                                                                    X-Served-By: cache-lga21958-LGA, cache-ewr-kewr1740021-EWR
                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                    X-Cache-Hits: 42, 0
                                                                                                                                    X-Timer: S1736780213.627759,VS0,VE1
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                                                                                                                    Data Ascii: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 61 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 62 20 69 6e 20 61 29 63 3d 67 5b 62 5d 2c 64 3d 61 5b
                                                                                                                                    Data Ascii: extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(a=arguments[h]))for(b in a)c=g[b],d=a[
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 61 2e 6c 65 6e 67 74 68 2c 67 3d 73 28 61 29 3b 69 66 28 63 29 7b 69 66 28 67 29 7b 66 6f 72 28 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 3d 62 2e 61 70 70 6c 79 28 61 5b 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 64 3d 62 2e 61 70 70 6c 79 28 61 5b 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 67 29 7b 66 6f 72 28 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66
                                                                                                                                    Data Ascii: b.toLowerCase()},each:function(a,b,c){var d,e=0,f=a.length,g=s(a);if(c){if(g){for(;f>e;e++)if(d=b.apply(a[e],c),d===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 62 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 2d 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 62 28 29 2c 7a 3d 67 62 28 29 2c 41 3d 67 62 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 44 3d 31 3c
                                                                                                                                    Data Ascii: ===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var t=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+-new Date,v=a.document,w=0,x=0,y=gb(),z=gb(),A=gb(),B=function(a,b){return a===b&&(l=!0),0},C="undefined",D=1<
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4c 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 5a 3d 2f 5e 68 5c 64 24 2f 69 2c 24 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f
                                                                                                                                    Data Ascii: "*\\)|)","i"),bool:new RegExp("^(?:"+L+")$","i"),needsContext:new RegExp("^"+M+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+M+"*((?:-\\d)?\\d*)"+M+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 43 61 73 65 28 29 29 7b 6f 3d 67 28 61 29 2c 28 72 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 72 2e 72 65 70 6c 61 63 65 28 62 62 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 29 2c 73 3d 22 5b 69 64 3d 27 22 2b 73 2b 22 27 5d 20 22 2c 6c 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6c 2d 2d 29 6f 5b 6c 5d 3d 73 2b 71 62 28 6f 5b 6c 5d 29 3b 77 3d 61 62 2e 74 65 73 74 28 61 29 26 26 6f 62 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 2c 78 3d 6f 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 78 29 74 72 79 7b 72 65 74 75 72 6e 20 49 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 78 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c
                                                                                                                                    Data Ascii: Case()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(bb,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+qb(o[l]);w=ab.test(a)&&ob(b.parentNode)||b,x=o.join(",")}if(x)try{return I.apply(d,w.querySelectorAll(x)),d}catch(y){}final
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 62 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 65 3d 61 3f 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 3a 76 2c 67 3d 65 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 72 65 74 75 72 6e 20 65 21 3d 3d 6e 26 26 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 65 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 65 29 2c 67 26 26 67 21 3d 3d 67 2e 74 6f 70 26 26 28 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 2c 21 31
                                                                                                                                    Data Ascii: !==b.nodeName:!1},m=fb.setDocument=function(a){var b,e=a?a.ownerDocument||a:v,g=e.defaultView;return e!==n&&9===e.nodeType&&e.documentElement?(n=e,o=e.documentElement,p=!f(e),g&&g!==g.top&&(g.addEventListener?g.addEventListener("unload",function(){m()},!1
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 21 3d 3d 43 26 26 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63
                                                                                                                                    Data Ascii: =[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return typeof b.getElementsByClassName!==C&&p?b.getElementsByClassName(a):void 0},r=[],q=[],(c
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a
                                                                                                                                    Data Ascii: .contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:
                                                                                                                                    2025-01-13 14:56:52 UTC1378INData Raw: 61 2c 62 2c 21 70 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 66 3f 66 3a 63 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 21 70 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 29 3a 28 66 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 62 29 29 26 26 66 2e 73 70 65 63 69 66 69 65 64 3f 66 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 66 62 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 61 29 7d 2c 66 62 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 30 3b 69 66 28 6c
                                                                                                                                    Data Ascii: a,b,!p):void 0;return void 0!==f?f:c.attributes||!p?a.getAttribute(b):(f=a.getAttributeNode(b))&&f.specified?f.value:null},fb.error=function(a){throw new Error("Syntax error, unrecognized expression: "+a)},fb.uniqueSort=function(a){var b,d=[],e=0,f=0;if(l


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    10192.168.2.449767104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC355OUTGET /images/lock.png HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC873INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1536
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:39 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iFw2YS6K9KIR7FoWM%2Bjk%2B1m9uqZbRaVPoj7hdIfCdiMSIfgiUag3qFAz7zpBlM%2BR7qluM%2FfxF0aQu%2ByORIgjkO1FIscQ0LIlbCCYmm2Oukf%2FNUg56ujSBTKkFmVeLmjd84gW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4baa104321-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1843&min_rtt=1675&rtt_var=748&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=933&delivery_rate=1743283&cwnd=249&unsent_bytes=0&cid=33fb4def57a55c46&ts=191&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC496INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1c 08 06 00 00 00 7f 13 af d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 74 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                    Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<tiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                    2025-01-13 14:56:53 UTC1040INData Raw: 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 45 36 44 46 43 41 32 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 45 36 44 46 43 41 31 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e
                                                                                                                                    Data Ascii: e.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA2F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA1F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macin


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    11192.168.2.449769104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC355OUTGET /images/line.png HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC871INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 6581
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:43 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R9MTpxe00yQft0DwH1PykbfwNcAOjfcz2gGsRCWbv4rJzfmUVa3Wq%2B4OUxF30U3YBAtC6BgbAS%2F%2BWrkIWs7RlE1OTwa3yDopZGN9%2BC57DZvtl1e%2BVrGYCFyj4j7a8eheyciL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4badd46a5f-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1588&min_rtt=1581&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=933&delivery_rate=1776155&cwnd=188&unsent_bytes=0&cid=84154f8933c0dc44&ts=184&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC498INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 3d 00 00 00 37 08 02 00 00 00 80 42 a6 5a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 74 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                    Data Ascii: PNGIHDR=7BZtEXtSoftwareAdobe ImageReadyqe<tiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 38 31 42 46 30 31 34 46 38 42 45 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 38 31 42 46 30 31 33 46 38 42 45 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f
                                                                                                                                    Data Ascii: com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:181BF014F8BE11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:181BF013F8BE11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macinto
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: ce b6 b9 c1 96 5b 7e 01 27 bc b6 6a 79 21 b1 c4 ac 6d 60 56 1e 68 56 57 97 e3 e3 13 1e 60 56 42 eb cc 52 7c bc e9 07 44 97 43 81 84 84 24 d3 e1 b2 e4 4f 48 4c 7e d8 18 1c 19 16 b3 14 9c 4f 4c 4a 51 5f fa 52 d0 9f 98 94 ac ec c6 f0 a2 16 63 35 e8 47 ee b4 70 18 ad 66 13 12 53 36 37 8b 81 99 c4 a4 54 d5 04 17 7c 89 49 69 26 e3 f7 26 26 a7 6d 1e 13 98 f7 24 99 62 d6 16 e6 a7 ac 66 6e 32 29 25 fd 41 c6 6d 32 6b ab 5a 8c d6 4f bc 34 fe 59 37 06 95 34 6b 9a 71 59 cc 9c 6f 3c 39 35 43 35 b3 de d1 e4 d4 cc 18 62 54 b3 b2 de cc 78 1c 29 69 86 c1 c1 23 62 76 c9 03 46 18 07 5a 59 4d 8a 12 b3 12 9a f1 8c 24 a7 64 6c 6a 96 a6 a7 46 52 52 4d 31 5e 77 7f 6a 5a a6 3c 14 11 e3 73 0f a6 dc df 6c 6d a2 d8 9d 53 82 7d 28 0f e9 e5 50 d0 33 d1 97 62 35 bd d8 66 93 71 f6 60 6f
                                                                                                                                    Data Ascii: [~'jy!m`VhVW`VBR|DC$OHL~OLJQ_Rc5GpfS67T|Ii&&&m$bfn2)%Am2kZO4Y74kqYo<95C5bTx)i#bvFZYM$dljFRRM1^wjZ<slmS}(P3b5fq`o
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: e7 a7 c7 8b f7 1f 97 06 6f 22 0a 03 69 f0 d6 74 35 c3 8c 29 e6 7d 1c 0c 98 f4 97 54 3c 67 36 0e 69 70 60 74 37 7f 35 eb 1b 55 cc 7b 38 f0 d4 56 4d 57 34 33 e3 b5 97 54 fc 48 9a 9e 7b df aa e6 ce 95 df f4 de fb 2b 66 06 25 95 51 73 19 e6 2f aa b9 7d f9 d7 7d ad 7f 9d f6 8c 94 56 3e bf a9 39 8f b9 82 34 77 60 da ce cf 4c 8d 98 cd 85 e9 c9 e1 d2 03 7f 17 69 f5 c3 7f e1 7c 3f 3d 35 a4 98 77 31 db 50 4d e3 f7 ef 20 25 f9 26 07 f7 1d 38 11 35 ef 62 8e e2 9b 1c 50 cc 3b 48 76 a6 98 ef ee 63 dc 83 fb aa 4e 6c 6d a2 40 0a c3 89 10 85 53 59 d5 49 dd 37 7c f7 2b a4 75 b3 79 1b a9 df eb ea 2b ab 8e 9a 4b 6f e1 f4 80 f2 a6 ac fa 94 34 23 bd 37 54 53 7f f1 4d 9c 8a 4c e6 d2 5b f6 be 9b 66 a3 c7 f4 4a 53 77 f1 4d 47 ff 7a 53 87 56 e5 35 46 cf c2 f4 96 d7 9c 36 cc 40 3d
                                                                                                                                    Data Ascii: o"it5)}T<g6ip`t75U{8VMW43TH{+f%Qs/}}V>94w`Li|?=5w1PM %&85bP;HvcNlm@SYI7|+uy+Ko4#7TSML[fJSwMGzSV5F6@=
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 35 f9 86 d1 17 ce b3 f3 2b 2d 46 2e d5 4b 93 1b 5d 98 d7 1e 8b a5 74 b9 e8 0e f4 c5 f5 9c 02 c5 88 25 e6 f5 c6 d4 4a 2c 31 e7 47 17 a3 b5 c7 62 21 58 35 05 c5 87 85 3f a8 98 43 f2 6f c4 88 85 60 d5 e8 8b bc 72 81 58 9a bd 25 47 0c 23 16 70 e5 72 b0 36 b7 16 0b b8 26 23 96 62 e5 52 2f 28 2a 7f 46 c4 18 a6 58 2c bc ca c5 5f cd 88 25 54 b9 8c 0b 4a c4 f2 a8 c9 88 85 4e b9 44 0b 4a c5 92 a5 5c 48 15 e6 79 ab 39 a0 19 b9 b8 09 f6 89 a5 c6 92 e8 32 a5 66 aa 4e d8 6c 36 b9 04 09 ca aa 5e d0 8c 12 03 83 94 59 5a a9 c4 54 9f 14 31 86 29 af 3e 65 8b 4f d8 a7 45 46 4d cd a9 78 b3 d9 5f 7b 06 69 56 2e d5 45 4c 42 62 59 74 d1 2d 4e fb 68 4a ce 16 56 07 31 c6 db c2 eb cf 2e eb 18 ec ba dc db f2 6d 49 e5 0b fa 0f c4 3c 1a 8e de ab e3 43 0d b5 c7 fe 11 67 5c 7b ef 8d f2
                                                                                                                                    Data Ascii: 5+-F.K]t%J,1Gb!X5?Co`rX%G#pr6&#bR/(*FX,_%TJNDJ\Hy92fNl6^YZT1)>eOEFMx_{iV.ELBbYt-NhJV1.mI<Cg\{
                                                                                                                                    2025-01-13 14:56:53 UTC607INData Raw: e5 c9 86 10 b2 93 60 a2 20 84 43 9e 43 9e 10 66 80 ed cb 00 31 95 5f e8 4b ff bc c1 f8 70 e3 a3 bd 36 bd 21 3a 61 62 22 64 a7 c2 44 41 08 87 3c 87 3c 21 cc 00 db 97 01 62 bd 6c 54 26 3e 7b ea e8 bd 3a a7 dc a3 1f 23 68 82 86 b2 13 42 c8 4e 85 89 82 10 0e 79 0e 79 42 98 01 b6 29 03 c4 5a b7 e4 14 1c d0 bf 42 a4 b3 f1 93 e0 82 2f f6 27 58 0c cc a0 09 1e a0 b9 fc 9a 36 42 c8 8e 84 89 82 10 0e 79 0e 79 42 98 01 b6 29 03 c4 f4 3d c8 3a 79 45 b5 a1 25 ff ac 77 d4 65 6f ce dc 53 9c 1a fd bc e3 26 cc 4f 8f b5 dd fa 20 4e fb a6 82 d3 87 9f 7b 95 6f 30 21 3b 1e 26 0a 42 38 e4 39 e4 09 61 06 d8 8e 0c f0 10 75 8b be 71 cb a1 e0 ac d7 e1 71 76 c6 27 24 ee de 53 72 df 0f e2 84 c3 e3 c3 8d fd ad 5f eb 9b 75 f0 d8 2f 2d 3f ad 48 08 d9 c1 59 8c 89 82 10 0e 79 0e 79 42 98
                                                                                                                                    Data Ascii: ` CCf1_Kp6!:ab"dDA<<!blT&>{:#hBNyyB)ZB/'X6ByyB)=:yE%weoS&O N{o0!;&B89auqqv'$Sr_u/-?HYyyB


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    12192.168.2.449772104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC368OUTGET /images/loading2.gif?rand=110 HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC873INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/gif
                                                                                                                                    Content-Length: 32875
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 22:36:22 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 5976
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rRYc2wFrdJs0rPum2daDS%2B%2Fd54%2Bh1xnmi5LZJvj4iOMAPdmnyKWAEzyl3xVrcpTzDnoK%2BtwPWFddwUpRZFetJnmqajFRPYAGU0kM9OtTtOyp8qQMBIU9b8X35aWpjrMSCrcj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4bf97c78d3-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4941&min_rtt=1880&rtt_var=2714&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=946&delivery_rate=1553191&cwnd=210&unsent_bytes=0&cid=8f41300e94df0731&ts=156&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC496INData Raw: 47 49 46 38 39 61 2c 02 5b 01 e6 54 00 fd ff fe ab ff cb 71 7e 8f 3e d7 77 ad b3 bc a9 ff c9 3f d8 78 d2 d6 da 3c d5 75 41 da 7a f4 f5 f6 33 4a 66 91 9a a7 a6 ff c7 47 e0 80 f5 ff f9 fb ff fd ae ff cd ba bf c7 4b 5d 74 5f 6e 82 e9 eb ed e7 ff f1 f8 ff fb f2 ff f7 90 ff ba de e1 e4 df ff eb cf ff e1 f0 ff f6 c9 ff de 81 8c 9b ed ff f4 9f a7 b2 d7 ff e6 b6 ff d2 b3 ff d0 c6 cb d1 4b e4 84 4e e7 87 44 dd 7d 7d ff ae 9e ff c2 c4 ff da 85 ff b3 63 fc 9c 51 ea 8a 42 db 7b 5b f4 94 b9 ff d3 54 ed 8d b1 ff ce e5 ff ef be ff d7 ea ff f2 6f ff a5 57 f0 90 d4 ff e5 c1 ff d9 da ff e8 5f f8 98 3a d3 73 4c e5 85 e2 ff ed dc ff ea 6c ff a3 62 fb 9b c7 ff dc d2 ff e3 5e f7 97 bc ff d5 cc ff df 65 fe 9e 9b ff c1 43 dc 7c 7a ff ac a3 ff c6 8b ff b6 95 ff bd 77 ff aa 4f e8
                                                                                                                                    Data Ascii: GIF89a,[Tq~>w?x<uAz3JfGK]t_nKND}}cQB{[ToW_:sLlb^eC|zwO
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78
                                                                                                                                    Data Ascii: ta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/x
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 40 c2 b5 49 8f 23 4f 66 50 82 90 df 29 8b 0d 27 3e 14 5a 40 63 41 99 25 23 a3 6c 99 52 05 c8 aa 83 4d f8 d0 5a 90 84 c3 a2 03 eb de bd 68 f0 25 01 e9 ea 16 02 ce 71 ca b1 8a 0b be 2a aa 00 ac e2 84 d3 9f 89 23 13 4e 48 fa d0 e3 14 93 47 d2 f0 01 25 83 6b 42 0b f2 1e 4f 5e 90 6f 4b d6 c5 1f 4a 4f e0 c0 02 9d 02 2e 33 0a 5f f1 7b f4 e0 88 d8 bb 87 2f 7f d1 40 9d 0b 68 10 1e 75 e5 15 b8 17 7e 98 a4 47 a0 20 0a 76 15 05 05 fd 21 d2 5c 52 e9 ed 64 88 82 f9 05 e7 20 84 8b 28 e0 4d 52 0b 74 47 cd 82 06 96 58 d6 79 95 60 b8 9e 83 04 7d b0 c8 84 2c 16 77 21 82 33 c6 48 8d 8b 89 78 68 23 8d 26 f6 78 22 8f 29 02 39 48 85 e9 50 20 00 01 02 7c 28 53 ff 22 f4 4d a7 0d 03 b1 4d f4 95 8a 35 52 64 24 92 4a a6 73 15 21 30 06 a7 0d 92 27 91 e8 e3 98 46 a1 48 09 95 c3 51 44
                                                                                                                                    Data Ascii: @I#OfP)'>Z@cA%#lRMZh%q*#NHG%kBO^oKJO.3_{/@hu~G v!\Rd (MRtGXy`},w!3Hxh#&x")9HP |(S"MM5Rd$Js!0'FHQD
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 84 b6 97 62 c0 ac b4 49 11 c5 4a ce 60 e9 a0 17 01 4e 1b 85 e7 60 af 2b 8a 98 6d 98 6c 7b db 9c 5c f2 b5 fb 2c ad 06 88 8b 8c 93 16 e2 83 21 25 84 09 ad 8b 08 e0 0a e3 10 25 c0 6d 8b 26 aa 01 36 56 c4 57 bc 9d 88 6f b9 f8 44 6a 5c e5 50 0e fa 80 9d d2 2b 2a 44 84 37 29 f2 5d 44 79 59 74 d7 7f 9e 15 95 39 21 df bd 8e 68 ac 4b 5d cb 77 41 61 11 05 42 8a 2a 16 5d d5 23 2c 5a ef ff 0b 71 b9 24 42 60 30 c0 11 a2 6f 3b 8e 9b 94 05 9f 4a bc 14 79 30 41 a1 0a 60 9d 08 78 70 96 5d 84 c5 7a b5 08 bd 1a c2 84 26 36 14 75 d3 f1 3b 0d 07 77 85 42 a4 cf 55 f8 d7 15 ee da 98 1a a4 b1 d1 89 1d 33 63 04 17 34 a7 3c 76 12 52 95 48 20 52 f5 d5 7a a8 6d ad b6 08 b1 62 42 71 66 1f b7 c9 5e 0e 5b b4 41 0e 86 e0 43 22 9e c2 6d 0e f3 c1 bd c2 4a c2 74 e4 f0 bb b6 46 81 10 10 40
                                                                                                                                    Data Ascii: bIJ`N`+ml{\,!%%m&6VWoDj\P+*D7)]DyYt9!hK]wAaB*]#,Zq$B`0o;Jy0A`xp]z&6u;wBU3c4<vRH RzmbBqf^[AC"mJtF@
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: b7 77 1d d6 1f 3f d6 31 4c 92 13 ae f8 86 a8 53 21 5f a1 7f 0e 72 4b 1a 16 4c 61 69 25 19 b6 23 8b b4 96 66 e9 ff 16 8c a9 45 8d f7 67 1b f2 7d 30 96 84 83 10 3f df 97 97 c2 90 98 31 f2 1d 8a 90 81 10 28 6a 82 f3 79 51 60 4a d7 f8 26 a5 d8 0d 28 81 6c 9a 99 0c f3 65 23 9e 09 5b cc 26 9b 61 47 9b b0 98 45 91 89 08 55 e5 5c 64 17 27 04 01 5d f4 e1 86 cb 71 98 b2 a1 6e 15 10 02 90 07 88 0f e9 18 17 f6 74 7e f9 08 a8 34 01 9d 73 5f 5e 11 3d 2c 39 3b cd 49 47 cc a1 13 13 f0 90 c7 99 9c 84 76 57 3c d6 83 e3 29 28 fc c8 96 d1 92 28 69 a5 44 b4 51 89 62 e7 8f 03 47 7c 9d 26 46 97 b4 9c 83 e0 59 21 c6 19 90 70 00 18 44 01 e1 d6 49 28 b4 39 ab f6 18 0c 34 01 21 a0 80 a4 c7 9f cf f4 9f af 41 9f fa 99 59 4e 91 9f 0f 49 9d c9 98 67 a9 c2 8c 78 75 a1 ee 39 4f 74 57 4a
                                                                                                                                    Data Ascii: w?1LS!_rKLai%#fEg}0?1(jyQ`J&(le#[&aGEU\d']qnt~4s_^=,9;IGvW<)((iDQbG|&FY!pDI(94!AYNIgxu9OtWJ
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 02 e8 2c c9 90 c0 ce 06 5d ca be 6c 01 20 e0 c0 23 50 cd ff 1b 00 3a e0 b0 db 9c cf 64 02 00 1b f0 c0 b7 db b4 d3 3a 03 35 b0 b3 03 cd b8 91 70 d0 22 ed c7 82 f0 00 34 e0 c0 92 eb cf ff db 00 35 f0 03 e9 4c d1 81 f1 a7 97 da ca b1 ac d1 d0 3a 03 67 fc 03 d5 1b c9 2f 4d 0b 80 fa ba ef 0a cc af 3c c7 39 cc c3 3d 0d d3 79 71 01 3b 70 c4 94 bb c4 44 40 c5 f6 00 00 17 40 03 f3 3a d4 71 1b 01 35 00 04 3e 8c d4 e3 f1 00 3b 10 03 f2 6c d3 4c 4c 04 3f 30 d1 f8 00 00 26 7d 04 e2 2c b7 6f 1b 03 3b 80 01 5c 0d 18 80 0a 02 2b a0 c9 73 8c d3 20 f0 b3 10 b1 ba 20 a0 d6 19 6d b9 01 50 cc 88 1b d7 78 f1 a7 44 5c 03 61 ad ff d1 38 dd a9 04 7d 0f a2 da 01 98 bc 02 31 50 d3 26 eb b6 59 5d bd 81 7c d4 84 5d 12 a6 9a 03 24 30 ce 27 eb b6 24 e0 01 40 00 d7 20 7d d6 7d 7c aa 3b
                                                                                                                                    Data Ascii: ,]l #P:d:5p"45L:g/M<9=yq;pD@@:q5>;lLL?0&},o;\+s mPxD\a8}1P&Y]|]$0'$@ }}|;
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 50 07 5d d8 50 c3 64 80 15 da 84 46 dd ca b5 ab 26 4f 1b 02 d6 32 55 c3 82 4a a7 5e 8d 3e e0 50 aa 56 83 19 40 d0 a6 9d 4b b7 2e 21 55 f0 da d6 8a 01 e4 81 d3 a7 76 59 02 80 00 a4 dc d8 08 1c fc 5e 0c cc b8 71 51 90 34 16 8e 9d 41 e4 c1 59 c0 8e 43 7a 32 86 8c 63 80 21 da 32 8b 1e 2d 18 00 10 bd d7 48 00 81 a8 95 74 48 08 00 69 da 22 b1 c1 b5 ff ed db fd 30 b0 65 58 76 50 6b dc 11 21 ec 18 b1 f1 5a 01 0f 38 81 2b 5f ce 0d c4 10 d4 b7 72 40 bc bc 92 79 3e 00 1d 38 88 e5 a8 da ba f7 ef bd 40 41 0f 4a bd 3a f8 75 e3 46 c8 23 45 2b c7 e5 f3 f0 e3 4f 5a 5b 7c d4 0c 0f 1f ff ca c7 27 ad 46 7d 5a 22 bc b7 df 80 04 1a 02 0f 6f a9 94 67 5e 81 d0 00 10 cf 3c b4 10 21 17 83 14 c2 47 43 55 63 d5 90 a0 7e 15 7a 03 80 07 f5 91 95 ca 62 1d 96 a8 9c 20 00 e4 60 52 01 3a
                                                                                                                                    Data Ascii: P]PdF&O2UJ^>PV@K.!UvY^qQ4AYCz2c!2-HtHi"0eXvPk!Z8+_r@y>8@AJ:uF#E+OZ[|'F}Z"og^<!GCUc~zb `R:
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 23 02 8c 2a 2b 5d 77 74 91 a9 59 73 ad fa 9a 6b 38 3d 91 4c 9a a2 22 47 8a 1d ff ac 6d 6a 06 2b bc 16 c4 98 d8 03 89 05 46 69 8b bc 5a e6 29 91 95 ac 6b 3c 81 2f 08 05 40 42 98 a5 15 48 fe 81 9a 2c 3a 84 75 82 15 6d 8c 3c 91 d2 97 11 f3 07 7e 19 58 cd a8 62 cd ab d0 00 b6 77 91 ed 6c 3d 01 84 3b 92 62 6b 5c 14 dc 3b 86 38 16 87 b6 26 b4 c2 cd 4c 61 01 15 ad 8d ee 0b 02 e4 e8 6d 8b 12 01 dd e8 46 a9 66 7d 2d 8e 29 b6 b6 37 73 f9 69 08 e3 1c 4b 0c 76 90 cd ee 7a 37 30 8b 81 24 4d d9 58 d1 5e c5 64 03 54 25 25 e0 76 fa de 0a 2d c6 18 7e b5 46 c0 52 9b c6 4c 1d 01 63 01 18 41 11 9b d5 df 0a 65 0d 72 9e 73 6f 8c 5e d5 55 61 39 e9 2e ee 6c 70 85 7e 20 3c d7 9a 45 c2 26 9a ea 61 49 40 84 94 a8 e3 37 1a ae 90 0b db c2 81 96 5a ab 27 5d 15 20 60 50 9c e2 02 91 36
                                                                                                                                    Data Ascii: #*+]wtYsk8=L"Gmj+FiZ)k</@BH,:um<~Xbwl=;bk\;8&LamFf}-)7siKvz70$MX^dT%%v-~FRLcAerso^Ua9.lp~ <E&aI@7Z'] `P6
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 50 0c 0f 80 01 be b8 7f 3a 20 19 9c 08 8d 09 43 02 35 70 91 76 86 61 2c 89 8e 2e 09 1c 5e 76 01 34 b0 03 d3 b7 7c 10 19 91 eb 11 01 9e c8 01 1c f0 03 20 60 01 08 08 01 17 70 96 2b 03 00 60 58 8f f5 d8 8e 1c 70 04 e5 70 26 4a 42 8c 4f 68 0a 94 26 2c 3b f0 03 b7 06 59 d9 18 5c 53 69 5f e6 31 18 0f d0 8c 33 59 92 26 19 91 b7 e0 95 d2 c8 94 44 b0 03 39 f0 98 1b d0 01 92 39 99 94 39 99 16 50 8a 31 40 02 23 30 02 24 e0 95 22 68 98 87 19 00 5e 49 02 b6 38 83 59 92 8c 7f 49 30 c5 40 98 00 a3 94 d5 a6 24 77 39 03 a4 49 02 d2 58 03 b6 79 9b b8 79 9b 99 89 0c 94 76 97 ae 19 2d 01 29 ff 89 3a 89 91 3b 25 95 a9 19 4e 18 f0 03 1c 30 04 a9 92 94 02 59 65 49 d9 9b d2 39 9d bd f9 9b c4 e6 9c 23 b0 02 44 00 02 3f 39 70 51 79 9c 0c 73 01 20 f0 03 22 90 03 04 e8 9c 26 99 9e
                                                                                                                                    Data Ascii: P: C5pva,.^v4| `p+`Xpp&JBOh&,;Y\Si_13Y&D999P1@#0$"h^I8YI0@$w9IXyyv-):;%N0YeI9#D?9pQys "&
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 2e 29 c8 af 16 cc b1 c2 08 3d 32 3a c9 82 16 2a 38 28 06 da 0e 41 22 a5 9e 1b 19 27 08 06 09 b4 03 e7 22 df 54 1b 2d 09 08 52 f1 a0 8f 41 1b d4 55 02 e0 41 88 3e 5a 09 0c f4 30 a1 02 03 af 64 1c 84 68 42 68 ab c5 8a 0e f6 74 c8 18 f0 0c 94 14 13 37 38 d8 7b 10 41 86 81 8e 09 57 65 78 30 52 85 8c 84 b4 10 0c 28 e2 01 43 b2 49 3f 32 98 78 87 29 a1 81 13 29 3c 3c 7c 35 c5 03 0e 8e c2 06 9c 60 41 ea 26 95 24 27 06 94 4b 35 c0 85 0a 8c df 40 b4 93 da 53 13 8a 14 3b 04 5a c2 10 44 55 3f 29 c1 70 90 10 6b 29 82 0f 9e fc 4f a4 f4 40 c1 82 c3 05 7b 16 58 98 90 1a 2f d8 89 1b 24 ee da 13 71 c3 87 33 5b 32 52 64 18 61 8f ca 94 07 46 5a c4 42 21 83 05 e3 02 8d 27 59 48 e1 42 06 12 cb 24 22 34 1e 04 80 43 06 27 0d a8 cc 18 bd 68 ca 8f 18 11 44 b3 66 24 92 51 20 00 21
                                                                                                                                    Data Ascii: .)=2:*8(A"'"T-RAUA>Z0dhBht78{AWex0R(CI?2x))<<|5`A&$'K5@S;ZDU?)pk)O@{X/$q3[2RdaFZB!'YHB$"4C'hDf$Q !


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    13192.168.2.449777104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC368OUTGET /images/loading2.gif?rand=850 HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC869INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/gif
                                                                                                                                    Content-Length: 32875
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 22:36:22 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 1
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T7Q%2F2Z1JWSiD83Bkc8pANPU91HgyeKUjrNxB%2BTNDStUY9TGrlDEwhfCG1YKCbVfxht8PS%2FdG5XtdXBvSPNZU0UceJDnazg%2BtmJq6CwanHHRMTqEqcZyVaMwZKlvo8Ux2mKgF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4dcdb25e62-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2205&min_rtt=2199&rtt_var=836&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=946&delivery_rate=1299510&cwnd=139&unsent_bytes=0&cid=322b64842e7c61d5&ts=154&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC500INData Raw: 47 49 46 38 39 61 2c 02 5b 01 e6 54 00 fd ff fe ab ff cb 71 7e 8f 3e d7 77 ad b3 bc a9 ff c9 3f d8 78 d2 d6 da 3c d5 75 41 da 7a f4 f5 f6 33 4a 66 91 9a a7 a6 ff c7 47 e0 80 f5 ff f9 fb ff fd ae ff cd ba bf c7 4b 5d 74 5f 6e 82 e9 eb ed e7 ff f1 f8 ff fb f2 ff f7 90 ff ba de e1 e4 df ff eb cf ff e1 f0 ff f6 c9 ff de 81 8c 9b ed ff f4 9f a7 b2 d7 ff e6 b6 ff d2 b3 ff d0 c6 cb d1 4b e4 84 4e e7 87 44 dd 7d 7d ff ae 9e ff c2 c4 ff da 85 ff b3 63 fc 9c 51 ea 8a 42 db 7b 5b f4 94 b9 ff d3 54 ed 8d b1 ff ce e5 ff ef be ff d7 ea ff f2 6f ff a5 57 f0 90 d4 ff e5 c1 ff d9 da ff e8 5f f8 98 3a d3 73 4c e5 85 e2 ff ed dc ff ea 6c ff a3 62 fb 9b c7 ff dc d2 ff e3 5e f7 97 bc ff d5 cc ff df 65 fe 9e 9b ff c1 43 dc 7c 7a ff ac a3 ff c6 8b ff b6 95 ff bd 77 ff aa 4f e8
                                                                                                                                    Data Ascii: GIF89a,[Tq~>w?x<uAz3JfGK]t_nKND}}cQB{[ToW_:sLlb^eC|zwO
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31
                                                                                                                                    Data Ascii: x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 8f 23 4f 66 50 82 90 df 29 8b 0d 27 3e 14 5a 40 63 41 99 25 23 a3 6c 99 52 05 c8 aa 83 4d f8 d0 5a 90 84 c3 a2 03 eb de bd 68 f0 25 01 e9 ea 16 02 ce 71 ca b1 8a 0b be 2a aa 00 ac e2 84 d3 9f 89 23 13 4e 48 fa d0 e3 14 93 47 d2 f0 01 25 83 6b 42 0b f2 1e 4f 5e 90 6f 4b d6 c5 1f 4a 4f e0 c0 02 9d 02 2e 33 0a 5f f1 7b f4 e0 88 d8 bb 87 2f 7f d1 40 9d 0b 68 10 1e 75 e5 15 b8 17 7e 98 a4 47 a0 20 0a 76 15 05 05 fd 21 d2 5c 52 e9 ed 64 88 82 f9 05 e7 20 84 8b 28 e0 4d 52 0b 74 47 cd 82 06 96 58 d6 79 95 60 b8 9e 83 04 7d b0 c8 84 2c 16 77 21 82 33 c6 48 8d 8b 89 78 68 23 8d 26 f6 78 22 8f 29 02 39 48 85 e9 50 20 00 01 02 7c 28 53 ff 22 f4 4d a7 0d 03 b1 4d f4 95 8a 35 52 64 24 92 4a a6 73 15 21 30 06 a7 0d 92 27 91 e8 e3 98 46 a1 48 09 95 c3 51 44 40 84 15 88
                                                                                                                                    Data Ascii: #OfP)'>Z@cA%#lRMZh%q*#NHG%kBO^oKJO.3_{/@hu~G v!\Rd (MRtGXy`},w!3Hxh#&x")9HP |(S"MM5Rd$Js!0'FHQD@
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: c0 ac b4 49 11 c5 4a ce 60 e9 a0 17 01 4e 1b 85 e7 60 af 2b 8a 98 6d 98 6c 7b db 9c 5c f2 b5 fb 2c ad 06 88 8b 8c 93 16 e2 83 21 25 84 09 ad 8b 08 e0 0a e3 10 25 c0 6d 8b 26 aa 01 36 56 c4 57 bc 9d 88 6f b9 f8 44 6a 5c e5 50 0e fa 80 9d d2 2b 2a 44 84 37 29 f2 5d 44 79 59 74 d7 7f 9e 15 95 39 21 df bd 8e 68 ac 4b 5d cb 77 41 61 11 05 42 8a 2a 16 5d d5 23 2c 5a ef ff 0b 71 b9 24 42 60 30 c0 11 a2 6f 3b 8e 9b 94 05 9f 4a bc 14 79 30 41 a1 0a 60 9d 08 78 70 96 5d 84 c5 7a b5 08 bd 1a c2 84 26 36 14 75 d3 f1 3b 0d 07 77 85 42 a4 cf 55 f8 d7 15 ee da 98 1a a4 b1 d1 89 1d 33 63 04 17 34 a7 3c 76 12 52 95 48 20 52 f5 d5 7a a8 6d ad b6 08 b1 62 42 71 66 1f b7 c9 5e 0e 5b b4 41 0e 86 e0 43 22 9e c2 6d 0e f3 c1 bd c2 4a c2 74 e4 f0 bb b6 46 81 10 10 40 99 04 08 81
                                                                                                                                    Data Ascii: IJ`N`+ml{\,!%%m&6VWoDj\P+*D7)]DyYt9!hK]wAaB*]#,Zq$B`0o;Jy0A`xp]z&6u;wBU3c4<vRH RzmbBqf^[AC"mJtF@
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 1f 3f d6 31 4c 92 13 ae f8 86 a8 53 21 5f a1 7f 0e 72 4b 1a 16 4c 61 69 25 19 b6 23 8b b4 96 66 e9 ff 16 8c a9 45 8d f7 67 1b f2 7d 30 96 84 83 10 3f df 97 97 c2 90 98 31 f2 1d 8a 90 81 10 28 6a 82 f3 79 51 60 4a d7 f8 26 a5 d8 0d 28 81 6c 9a 99 0c f3 65 23 9e 09 5b cc 26 9b 61 47 9b b0 98 45 91 89 08 55 e5 5c 64 17 27 04 01 5d f4 e1 86 cb 71 98 b2 a1 6e 15 10 02 90 07 88 0f e9 18 17 f6 74 7e f9 08 a8 34 01 9d 73 5f 5e 11 3d 2c 39 3b cd 49 47 cc a1 13 13 f0 90 c7 99 9c 84 76 57 3c d6 83 e3 29 28 fc c8 96 d1 92 28 69 a5 44 b4 51 89 62 e7 8f 03 47 7c 9d 26 46 97 b4 9c 83 e0 59 21 c6 19 90 70 00 18 44 01 e1 d6 49 28 b4 39 ab f6 18 0c 34 01 21 a0 80 a4 c7 9f cf f4 9f af 41 9f fa 99 59 4e 91 9f 0f 49 9d c9 98 67 a9 c2 8c 78 75 a1 ee 39 4f 74 57 4a e5 40 4a 6b
                                                                                                                                    Data Ascii: ?1LS!_rKLai%#fEg}0?1(jyQ`J&(le#[&aGEU\d']qnt~4s_^=,9;IGvW<)((iDQbG|&FY!pDI(94!AYNIgxu9OtWJ@Jk
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 90 c0 ce 06 5d ca be 6c 01 20 e0 c0 23 50 cd ff 1b 00 3a e0 b0 db 9c cf 64 02 00 1b f0 c0 b7 db b4 d3 3a 03 35 b0 b3 03 cd b8 91 70 d0 22 ed c7 82 f0 00 34 e0 c0 92 eb cf ff db 00 35 f0 03 e9 4c d1 81 f1 a7 97 da ca b1 ac d1 d0 3a 03 67 fc 03 d5 1b c9 2f 4d 0b 80 fa ba ef 0a cc af 3c c7 39 cc c3 3d 0d d3 79 71 01 3b 70 c4 94 bb c4 44 40 c5 f6 00 00 17 40 03 f3 3a d4 71 1b 01 35 00 04 3e 8c d4 e3 f1 00 3b 10 03 f2 6c d3 4c 4c 04 3f 30 d1 f8 00 00 26 7d 04 e2 2c b7 6f 1b 03 3b 80 01 5c 0d 18 80 0a 02 2b a0 c9 73 8c d3 20 f0 b3 10 b1 ba 20 a0 d6 19 6d b9 01 50 cc 88 1b d7 78 f1 a7 44 5c 03 61 ad ff d1 38 dd a9 04 7d 0f a2 da 01 98 bc 02 31 50 d3 26 eb b6 59 5d bd 81 7c d4 84 5d 12 a6 9a 03 24 30 ce 27 eb b6 24 e0 01 40 00 d7 20 7d d6 7d 7c aa 3b 10 cf 2a 1d
                                                                                                                                    Data Ascii: ]l #P:d:5p"45L:g/M<9=yq;pD@@:q5>;lLL?0&},o;\+s mPxD\a8}1P&Y]|]$0'$@ }}|;*
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 50 c3 64 80 15 da 84 46 dd ca b5 ab 26 4f 1b 02 d6 32 55 c3 82 4a a7 5e 8d 3e e0 50 aa 56 83 19 40 d0 a6 9d 4b b7 2e 21 55 f0 da d6 8a 01 e4 81 d3 a7 76 59 02 80 00 a4 dc d8 08 1c fc 5e 0c cc b8 71 51 90 34 16 8e 9d 41 e4 c1 59 c0 8e 43 7a 32 86 8c 63 80 21 da 32 8b 1e 2d 18 00 10 bd d7 48 00 81 a8 95 74 48 08 00 69 da 22 b1 c1 b5 ff ed db fd 30 b0 65 58 76 50 6b dc 11 21 ec 18 b1 f1 5a 01 0f 38 81 2b 5f ce 0d c4 10 d4 b7 72 40 bc bc 92 79 3e 00 1d 38 88 e5 a8 da ba f7 ef bd 40 41 0f 4a bd 3a f8 75 e3 46 c8 23 45 2b c7 e5 f3 f0 e3 4f 5a 5b 7c d4 0c 0f 1f ff ca c7 27 ad 46 7d 5a 22 bc b7 df 80 04 1a 02 0f 6f a9 94 67 5e 81 d0 00 10 cf 3c b4 10 21 17 83 14 c2 47 43 55 63 d5 90 a0 7e 15 7a 03 80 07 f5 91 95 ca 62 1d 96 a8 9c 20 00 e4 60 52 01 3a a4 f3 d7 82
                                                                                                                                    Data Ascii: PdF&O2UJ^>PV@K.!UvY^qQ4AYCz2c!2-HtHi"0eXvPk!Z8+_r@y>8@AJ:uF#E+OZ[|'F}Z"og^<!GCUc~zb `R:
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 2b 5d 77 74 91 a9 59 73 ad fa 9a 6b 38 3d 91 4c 9a a2 22 47 8a 1d ff ac 6d 6a 06 2b bc 16 c4 98 d8 03 89 05 46 69 8b bc 5a e6 29 91 95 ac 6b 3c 81 2f 08 05 40 42 98 a5 15 48 fe 81 9a 2c 3a 84 75 82 15 6d 8c 3c 91 d2 97 11 f3 07 7e 19 58 cd a8 62 cd ab d0 00 b6 77 91 ed 6c 3d 01 84 3b 92 62 6b 5c 14 dc 3b 86 38 16 87 b6 26 b4 c2 cd 4c 61 01 15 ad 8d ee 0b 02 e4 e8 6d 8b 12 01 dd e8 46 a9 66 7d 2d 8e 29 b6 b6 37 73 f9 69 08 e3 1c 4b 0c 76 90 cd ee 7a 37 30 8b 81 24 4d d9 58 d1 5e c5 64 03 54 25 25 e0 76 fa de 0a 2d c6 18 7e b5 46 c0 52 9b c6 4c 1d 01 63 01 18 41 11 9b d5 df 0a 65 0d 72 9e 73 6f 8c 5e d5 55 61 39 e9 2e ee 6c 70 85 7e 20 3c d7 9a 45 c2 26 9a ea 61 49 40 84 94 a8 e3 37 1a ae 90 0b db c2 81 96 5a ab 27 5d 15 20 60 50 9c e2 02 91 36 bf a4 20 41
                                                                                                                                    Data Ascii: +]wtYsk8=L"Gmj+FiZ)k</@BH,:um<~Xbwl=;bk\;8&LamFf}-)7siKvz70$MX^dT%%v-~FRLcAerso^Ua9.lp~ <E&aI@7Z'] `P6 A
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 01 be b8 7f 3a 20 19 9c 08 8d 09 43 02 35 70 91 76 86 61 2c 89 8e 2e 09 1c 5e 76 01 34 b0 03 d3 b7 7c 10 19 91 eb 11 01 9e c8 01 1c f0 03 20 60 01 08 08 01 17 70 96 2b 03 00 60 58 8f f5 d8 8e 1c 70 04 e5 70 26 4a 42 8c 4f 68 0a 94 26 2c 3b f0 03 b7 06 59 d9 18 5c 53 69 5f e6 31 18 0f d0 8c 33 59 92 26 19 91 b7 e0 95 d2 c8 94 44 b0 03 39 f0 98 1b d0 01 92 39 99 94 39 99 16 50 8a 31 40 02 23 30 02 24 e0 95 22 68 98 87 19 00 5e 49 02 b6 38 83 59 92 8c 7f 49 30 c5 40 98 00 a3 94 d5 a6 24 77 39 03 a4 49 02 d2 58 03 b6 79 9b b8 79 9b 99 89 0c 94 76 97 ae 19 2d 01 29 ff 89 3a 89 91 3b 25 95 a9 19 4e 18 f0 03 1c 30 04 a9 92 94 02 59 65 49 d9 9b d2 39 9d bd f9 9b c4 e6 9c 23 b0 02 44 00 02 3f 39 70 51 79 9c 0c 73 01 20 f0 03 22 90 03 04 e8 9c 26 99 9e ea b9 9e af
                                                                                                                                    Data Ascii: : C5pva,.^v4| `p+`Xpp&JBOh&,;Y\Si_13Y&D999P1@#0$"h^I8YI0@$w9IXyyv-):;%N0YeI9#D?9pQys "&
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 16 cc b1 c2 08 3d 32 3a c9 82 16 2a 38 28 06 da 0e 41 22 a5 9e 1b 19 27 08 06 09 b4 03 e7 22 df 54 1b 2d 09 08 52 f1 a0 8f 41 1b d4 55 02 e0 41 88 3e 5a 09 0c f4 30 a1 02 03 af 64 1c 84 68 42 68 ab c5 8a 0e f6 74 c8 18 f0 0c 94 14 13 37 38 d8 7b 10 41 86 81 8e 09 57 65 78 30 52 85 8c 84 b4 10 0c 28 e2 01 43 b2 49 3f 32 98 78 87 29 a1 81 13 29 3c 3c 7c 35 c5 03 0e 8e c2 06 9c 60 41 ea 26 95 24 27 06 94 4b 35 c0 85 0a 8c df 40 b4 93 da 53 13 8a 14 3b 04 5a c2 10 44 55 3f 29 c1 70 90 10 6b 29 82 0f 9e fc 4f a4 f4 40 c1 82 c3 05 7b 16 58 98 90 1a 2f d8 89 1b 24 ee da 13 71 c3 87 33 5b 32 52 64 18 61 8f ca 94 07 46 5a c4 42 21 83 05 e3 02 8d 27 59 48 e1 42 06 12 cb 24 22 34 1e 04 80 43 06 27 0d a8 cc 18 bd 68 ca 8f 18 11 44 b3 66 24 92 51 20 00 21 f9 04 05 0a
                                                                                                                                    Data Ascii: =2:*8(A"'"T-RAUA>Z0dhBht78{AWex0R(CI?2x))<<|5`A&$'K5@S;ZDU?)pk)O@{X/$q3[2RdaFZB!'YHB$"4C'hDf$Q !


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    14192.168.2.449779172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC610OUTGET /images/bg_top_7.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/css/custom.css
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC879INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 148913
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:55 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 29
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bi45OflFMiEoGvpEWZYAmxdkebCyDGL3FMgDzN8IKJ6%2B%2FWJhWO2vpnbE12HCcZ%2BVbEPE11OE%2FlwM9omUXq8OuTDtaDOyYHfbO%2FE%2BH82u03IoIs1HqWkEkw2ZjQGuQiYN%2Bsxx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4ecd200f5b-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1517&min_rtt=1517&rtt_var=569&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1188&delivery_rate=1923583&cwnd=221&unsent_bytes=0&cid=209876f980cc0128&ts=158&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC490INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 bc 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 36 42 36 42 46 34 46 38 45 45 31 31 45 39 38 37 42 41 44 34 37 42 34 46 32 46 38 44 32 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 43 34 32 45 45 33 32 37 46 37 32 43 31 31 45 45 41 45 33 44 41 46 38 41 45 30 34 35 31 37 37 39 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 43 34
                                                                                                                                    Data Ascii: " xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:C42EE327F72C11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:C4
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 20 65 c8 19 72 51 1c 81 97 21 19 72 06 5c 81 1c 95 19 72 04 e2 30 38 81 38 84 47 20 40 a9 c4 07 10 88 e4 0c 81 1c 94 65 c8 12 59 44 96 44 38 f7 02 71 01 c7 b8 12 5f 70 24 be e0 46 df 70 27 1e e0 49 7d c0 9c 7b 94 25 f7 02 4b ee 10 97 dc 82 71 ee 04 e3 dc 07 1e e0 25 f7 02 4b ee 02 5f 72 a9 2f b9 02 5f 70 1c 7b 80 e3 dc 21 c7 b8 0e 3d c0 71 ee 14 97 dc 04 be e1 09 7d c0 4b ee 02 5f 70 12 fb 80 97 dc 04 be e0 25 f7 01 2f b8 16 5f 70 2c be e0 25 f7 01 2f b8 0e 3d c0 71 ee 03 8f 70 12 fb 80 97 dd 80 97 dd 80 97 dd 81 65 f7 60 25 f7 60 25 f7 60 25 f7 60 25 f7 01 2f bb 01 2f bb 28 b2 fb 84 25 f7 02 4b ee c2 12 fb 81 65 f7 60 25 f7 02 4b ee c0 92 fb b0 12 fb b0 13 6e e1 09 b7 70 24 db bb 01 2f b8 09 7d c0 4d bb 94 25 f7 08 93 6e e1 09 7d d8 09 7d c0 4b ee 02 6d
                                                                                                                                    Data Ascii: erQ!r\r088G @eYDD8q_p$Fp'I}{%Kq%K_r/_p{!=q}K_p%/_p,%/=qpe`%`%`%`%//(%Ke`%Knp$/}M%n}}Km
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: f4 49 f2 9f 48 00 00 04 01 20 04 00 80 2c 00 80 29 00 04 00 80 10 15 20 08 00 00 40 28 04 00 41 00 8c a2 00 02 41 44 00 50 02 04 50 a1 02 02 10 14 28 90 11 40 85 19 6c 0c b2 a3 2d 01 96 80 cb 41 11 a0 32 ca 30 c0 80 49 01 20 46 06 59 46 18 1c d8 19 60 40 00 40 23 28 cb 40 65 a0 30 d0 19 68 aa cc 11 16 02 80 00 8d 01 98 02 3a 94 4d 20 54 88 2a a8 17 48 0d 23 45 55 22 2e 90 1a 40 9a 42 9a 40 cb a9 46 1a 03 16 41 1c da 34 30 d0 46 5a 03 0d 14 61 a0 32 c0 c9 51 96 51 1a 03 2d 14 61 a0 88 c0 80 40 00 42 a2 00 02 05 18 19 08 01 20 08 d0 19 65 19 65 19 68 0c b4 11 1a 03 2d 01 96 8a 89 00 40 20 08 01 00 48 08 80 46 15 96 82 23 40 42 88 02 00 90 04 82 80 10 81 01 12 00 80 20 09 00 48 01 00 48 01 00 20 09 00 48 08 41 44 82 04 00 80 00 20 04 00 00 00 00 00 00 50 20
                                                                                                                                    Data Ascii: IH ,) @(AADPP(@l-A20I FYF`@@#(@e0h:M T*H#EU".@B@FA40FZa2QQ-a@B eeh-@ HF#@B HH HAD P
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 06 2c 51 86 54 46 06 40 00 02 30 88 51 00 01 00 80 00 a1 40 23 44 46 5a 28 cb 45 46 5a 02 34 55 65 a0 20 44 01 00 48 02 01 20 22 34 06 5a 28 8d 01 1a 03 30 04 08 90 02 00 90 04 02 41 44 80 10 04 80 00 00 80 00 04 20 09 00 20 04 01 00 40 12 00 40 00 00 00 00 00 11 00 01 42 80 20 0b 00 20 04 01 60 04 00 80 10 02 00 a0 00 00 02 00 80 00 02 00 00 40 42 00 40 00 a4 00 00 50 00 41 60 00 08 2a 24 00 08 80 00 90 10 80 00 00 00 02 00 80 89 01 02 80 00 28 00 05 00 00 00 00 02 80 00 05 80 04 12 0a 10 02 02 61 00 02 90 13 08 04 20 2e 10 13 08 01 00 c5 80 62 40 08 08 90 02 00 40 00 00 20 04 05 20 04 04 00 40 52 00 40 42 02 90 10 2a 80 40 00 00 00 48 83 69 05 69 22 0d 28 22 a8 55 02 34 02 00 90 02 02 90 10 80 10 15 1d 42 30 ea 53 19 75 2a 58 8e a1 12 00 40 1f e8 58 3e
                                                                                                                                    Data Ascii: ,QTF@0Q@#DFZ(EFZ4Ue DH "4Z(0AD @@B `@B@PA`*$(a .b@@ @R@B*@Hii"("U4B0Su*X@X>
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 00 20 0b 00 00 80 50 00 48 2a 10 00 81 05 12 00 40 08 08 40 12 00 40 08 01 00 20 04 00 01 01 08 01 00 20 06 90 62 e9 01 01 12 00 41 42 00 b0 02 00 b0 40 80 b8 41 50 80 10 04 80 28 08 1a 10 00 a0 40 28 40 08 02 40 42 00 40 08 08 40 12 00 41 14 80 2c 14 20 04 00 80 84 05 48 08 00 0a 40 12 08 10 04 28 41 42 08 2a 40 69 54 0a 91 15 42 80 08 2a 0a a0 20 aa 01 40 a4 08 40 48 45 12 00 01 08 10 02 00 ff 00 44 3a 9f 25 ef 65 d4 08 ea 06 5d 4a 8c e9 02 69 28 40 08 02 40 08 02 00 02 00 00 54 46 80 8d 05 48 02 04 00 01 00 00 02 00 00 c0 80 00 01 20 08 00 a3 20 00 80 42 81 04 02 00 28 41 44 00 06 48 88 c0 cb 65 12 40 8d 81 96 51 86 80 cb 41 19 68 aa cc 10 46 51 18 10 04 81 00 30 8c b4 06 60 28 00 08 01 81 00 cb 45 19 75 03 0d 01 9d 20 34 80 d2 05 d2 03 48 16 00 40 02
                                                                                                                                    Data Ascii: PH*@@@ bAB@AP(@(@@B@@A, H@(AB*@iTB* @@HED:%e]Ji(@@TFH B(ADHe@QAhFQ0`(Eu 4H@
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 11 20 00 00 20 15 04 54 1a 69 10 5e 01 40 04 02 88 41 51 45 80 aa 00 8a 40 16 00 05 50 00 00 80 00 01 fe 82 3e 4b dc 01 02 01 55 00 08 85 11 81 90 88 d0 11 a0 32 d1 55 20 04 00 28 00 02 04 20 29 04 10 08 51 20 04 01 20 22 40 08 03 2d 01 20 08 04 00 51 00 01 00 48 0d 40 5d 40 49 02 00 00 04 65 11 b0 32 04 68 22 34 04 82 86 90 1a 42 ae 92 0b a4 0c ba 84 73 75 28 90 04 80 23 a8 19 68 a3 2d 01 80 20 54 90 88 00 2b 2e a8 0c 3a 95 18 68 2a 40 08 02 04 40 23 03 25 12 40 92 02 40 a9 81 64 04 81 24 08 04 60 40 20 00 10 06 5d 40 cb 40 65 a0 32 d0 19 68 a8 cb 40 65 94 61 a0 32 d0 10 a8 90 14 80 23 44 18 68 a8 c3 45 19 75 28 cb a8 d4 65 d4 68 8d 14 65 a0 8c b4 50 01 00 00 05 08 10 10 80 01 51 84 46 06 59 44 68 22 14 46 80 90 02 00 40 12 00 8d 01 96 80 cb 45 19 80 88
                                                                                                                                    Data Ascii: Ti^@AQE@P>KU2U ( )Q "@- QH@]@Ie2h"4Bsu(#h- T+.:h*@@#%@@d$`@ ]@@e2h@ea2#DhEu(ehePQFYDh"F@E
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 02 40 49 06 59 55 96 51 86 88 33 05 08 20 cb 45 12 08 20 08 02 40 08 01 05 42 00 8e a0 65 a0 32 d0 18 68 a3 0d 01 96 8a 32 d0 15 20 2a 40 58 01 04 08 01 00 47 50 32 d0 12 00 00 01 25 09 00 41 1a 03 16 45 57 3b 20 8c 34 51 96 82 32 d0 12 00 2a 80 d0 03 40 19 75 03 2e a5 19 75 03 2e a5 18 75 08 cb a8 19 d2 51 20 09 00 20 a8 90 15 20 04 04 46 80 cb 45 12 00 90 02 00 9a 50 08 01 01 12 00 90 04 02 14 46 80 8d 15 19 02 30 32 d0 11 a2 8c c0 44 68 09 05 12 02 24 01 20 04 01 60 09 00 20 0c b4 04 80 05 44 82 04 01 00 00 80 98 00 0a a8 0a 50 20 b0 14 80 2e 90 2a 40 58 02 c0 08 0a b0 40 80 2c 01 40 b0 14 d2 11 60 04 01 20 04 00 80 10 02 0a 10 41 60 04 00 80 10 04 80 1a 42 26 90 2e 90 1a 00 8e 85 11 a0 24 04 48 01 00 c4 d2 5d 42 00 69 01 01 08 02 40 08 01 00 48 01 05
                                                                                                                                    Data Ascii: @IYUQ3 E @Be2h2 *@XGP2%AEW; 4Q2*@u.u.uQ FEPF02Dh$ ` DP .*@X@,@` A`B&.$H]Bi@H
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 04 75 02 40 16 00 90 03 48 13 48 11 a2 ab 2c 0c b0 89 00 66 c8 0e 56 45 1c da 08 c1 44 60 46 51 90 23 08 80 00 b0 02 00 8d 05 65 a0 88 d1 46 60 04 01 42 a4 04 20 09 00 46 8a 23 a8 19 75 08 8d 14 48 02 34 11 96 80 8d 01 96 8a 8c c1 44 80 32 d0 12 00 80 20 08 d1 51 90 10 04 02 c0 08 03 2c a8 8d 01 20 04 01 60 09 01 12 00 81 40 2a 08 a9 01 42 aa 03 48 8a a5 15 10 52 0a 05 2a 80 20 88 40 08 02 a4 05 0a 00 00 00 00 00 00 02 00 00 00 00 50 02 91 46 11 0a 00 00 81 00 21 50 01 00 48 01 00 20 06 90 26 90 26 90 1a 42 24 01 20 a1 01 08 02 40 08 08 41 40 81 00 20 0b 00 48 01 00 20 09 05 08 00 02 0a 10 02 00 40 08 20 41 42 00 40 42 02 90 02 02 10 02 01 84 00 80 61 01 30 80 10 14 80 10 13 08 06 10 04 80 10 04 82 84 01 20 00 42 00 90 02 08 24 14 00 01 20 04 04 48 01 00
                                                                                                                                    Data Ascii: u@HH,fVED`FQ#eF`B F#uH4D2 Q, `@*BHR* @PF!PH &&B$ @A@ H @ AB@Ba0 B$ H
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 14 48 02 40 44 80 10 04 d2 51 1a 02 40 10 00 40 00 00 00 00 01 4a ab 04 16 00 40 16 08 10 05 80 28 08 02 85 00 a0 50 00 50 80 50 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 40 42 00 40 08 01 00 20 00 08 28 81 14 04 05 20 06 90 24 04 20 04 00 80 10 02 00 90 8a 61 a4 88 69 28 9a 40 69 02 69 08 40 10 00 08 00 02 00 40 42 0a 10 00 8a 40 08 28 40 42 00 40 00 00 20 04 01 20 04 00 80 24 04 00 00 80 00 00 14 48 01 00 48 08 41 44 80 61 00 48 02 41 44 80 01 00 00 48 01 00 00 40 08 01 00 02 90 02 00 01 20 04 00 80 2c 00 82 2a c0 08 02 14 42 04 04 7f 7b 3e 4b de 14 00 80 54 05 40 50 00 00 85 40 28 00 02 02 90 50 00 20 04 01 20 81 00 02 80 00 a8 80 00 00 08 28 90 40 80 24 14 00 90 10 80 20 00 a8 c0 c8 00 12 15 64 21 20 42 80 14 09 00 20 09 a4 08 ea 80 8e 80 65 e3 1a
                                                                                                                                    Data Ascii: H@DQ@@J@(PPP@B@ ( $ ai(@ii@@B@(@B@ $HHADaHADH@ ,*B{>KT@P@(P (@$ d! B e


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    15192.168.2.449780172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC768OUTGET /images/logo.png HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC869INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 10483
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:34 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2FMSiq4WnOzxuTRLty3UIXg8onga%2Fqag2pL9apIxZVRMJCoRDVa0i40R5rTTTrY4v5w2UVVNRNfNzHFOd0ZsSd5KlAWh5UJWPV2ufpcC1eKB6CBHgBa%2FT6tl4fbdDlUd9Bav"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4ef94d80d6-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1508&min_rtt=1500&rtt_var=579&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1346&delivery_rate=1862244&cwnd=193&unsent_bytes=0&cid=e13cd7744c59fe8b&ts=162&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2d 00 00 00 50 08 06 00 00 00 d5 ca 45 44 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 f3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                    Data Ascii: PNGIHDR-PEDtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 35 44 32 30 38 39 32 34 39 33 42 46 44 42 31 31 39 31 34 41 38 35 39 30 44 33 31 35 30 38 43 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 32 38 35 33 41 36 38 46 35 45 44 31 31 45 45 41 45 33 44 41 46 38 41 45 30 34 35 31 37 37 39 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 32 38 35 33 41 36 37 46 35 45 44 31 31 45 45 41 45 33 44 41 46 38 41 45 30 34 35 31 37 37 39 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f
                                                                                                                                    Data Ascii: m/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:32853A68F5ED11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:32853A67F5ED11EEAE3DAF8AE0451779" xmp:CreatorToo
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 44 fa 8b 8c 16 f9 54 94 f8 0d 26 61 b1 ff 81 c8 34 91 8f 44 06 8a 80 50 60 db 2c 91 7d 45 0e 15 79 58 e4 60 91 bd 44 76 10 f9 ba c8 d3 22 c7 e3 5c 24 16 bb 89 2c 17 b9 55 64 73 91 79 22 5b f1 d8 c7 45 fe 29 52 29 72 9b 9c 7f 7f ea 9f dd 78 6d 9c 6b 95 c8 52 91 7d 44 fa 8a dc 41 12 72 14 88 8f 94 f9 a9 90 8d bb 02 f5 03 c1 f9 aa c8 95 22 b0 12 9d c2 eb 83 10 3d 22 72 8e c8 cd 22 4f 91 cc 2c 61 bd 14 39 84 4f f4 10 d8 f2 ed 42 3e 7a 24 b1 8a 44 e1 66 29 bb 7b 9a f7 77 9e 94 3d 5e 1f 93 a2 08 14 59 99 48 45 40 ca b5 65 8a e6 f9 ad 7d 66 da 12 69 11 97 05 a2 f0 2f a7 45 05 96 92 41 24 1c c7 d3 8a 71 8c c8 49 b4 c8 80 78 60 0a fa 7d 91 77 48 22 0c 09 cd 1a 12 91 bd 84 44 7c 89 04 06 84 03 fe 91 48 8a f7 6f 39 cf 15 22 a3 45 5e 96 df 5b d0 5a f2 90 fc 86 85 f8
                                                                                                                                    Data Ascii: DT&a4DP`,}EyX`Dv"\$,Udsy"[E)R)rxmkR}DAr"="r"O,a9OB>z$Df){w=^YHE@e}fi/EA$qIx`}wH"D|Ho9"E^[Z
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 7e 2f 8f 59 1e 8e 54 1f 39 1d 3e 0e 7a 15 69 1b 63 24 5d af d3 44 45 a7 dc f0 d2 cc 67 34 00 88 4b b3 12 dc bc 3c 53 25 2c 59 00 48 87 43 36 92 1d 63 fd 5b 92 ed 87 3e 78 29 70 ce b7 28 76 1b 74 c5 a2 24 a7 98 e7 1c 07 bf 94 0f 9d 7d f3 93 94 99 eb 59 bf ff 38 84 28 d9 31 6f 6b 4f 28 6c d2 12 44 5b 06 65 5b 63 1e df 99 d3 16 61 61 aa be 4e 94 78 41 62 8a 21 52 19 05 c2 68 51 ce cd f3 d1 c4 91 45 4e c3 ab b3 99 38 8b 91 54 36 c2 aa 8c e2 b6 69 33 eb d5 10 46 ea e8 f8 1a d5 ce 28 3b cc f3 5e a2 48 08 ee a1 2f ef a5 33 94 db 58 b9 4f d4 a7 d9 e3 79 f4 b5 c7 51 19 57 52 ca 03 f7 5d 93 8a 08 65 a3 cf c9 39 66 05 ca 85 61 98 94 6f 88 78 46 15 a6 63 da a6 c6 87 c0 79 5e bb 0f 3f a7 45 1d 9b a2 bd d3 4a 18 17 68 5f fb 6c 9a 4c 47 aa 84 06 1d d0 28 14 f9 23 2d 99
                                                                                                                                    Data Ascii: ~/YT9>zic$]DEg4K<S%,YHC6c[>x)p(vt$}Y8(1okO(lD[e[caaNxAb!RhQEN8T6i3F(;^H/3XOyQWR]e9faoxFcy^?EJh_lLG(#-
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 52 cb fa 44 5d 6f bd e9 07 b6 59 d4 f9 dd fb f2 b2 9a a5 f2 63 e2 35 cb b2 d0 b6 cd 31 47 db 68 e3 86 60 19 e6 31 c9 57 9f ab f1 7c 46 8d 31 48 e5 da 63 42 ac 0f 51 e5 1a 3a f9 15 81 7b 1d 10 08 c5 6f c0 62 aa 1e f7 5e 94 3e 1e f0 51 91 8f 6b f8 f3 5d 91 8b eb ea ea 6e 4e 72 f8 e7 26 91 5a 7f 92 94 bb cb 24 d6 29 ba c0 24 56 65 be 49 b6 7d 2a 65 a7 c4 b8 36 dc 1b b6 a6 8e fa 82 03 e1 c5 72 8e 55 45 4c 00 d1 0f 76 65 3d 3e 0e d9 8f 95 ab 91 e0 ee bd 90 7d 58 72 00 ab 4f bf 59 8c 6d 20 f7 8f 15 b5 d1 07 5a 58 17 e4 5a 5a 8e 05 34 7b 38 e4 61 95 90 82 e3 a9 20 46 a4 38 1f 16 a3 3a 5a 8e 7d 3c 60 21 41 f2 37 cc 47 a6 5a 53 e8 db 22 af 4b 59 ac 19 b1 94 4c dc 02 59 11 0f 8d f8 23 bf 24 65 b1 60 23 ac 3b 30 33 fe 41 ee 3b e7 73 a0 cc f1 90 c9 68 a8 d1 c9 db 11
                                                                                                                                    Data Ascii: RD]oYc51Gh`1W|F1HcBQ:{ob^>Qk]nNr&Z$)$VeI}*e6rUELve=>}XrOYm ZXZZ4{8a F8:Z}<`!A7GZS"KYLY#$e`#;03A;sh
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: e3 eb 51 ae 8c 6c f1 06 07 b2 67 51 66 51 49 5a cb c0 ca 24 56 06 90 9c 99 24 2d 03 a0 f8 e0 90 49 25 07 e5 76 8a f3 ff c7 72 30 27 38 0a db 02 ab 3f 9f 28 c7 63 b5 e8 91 dc 76 ae fc 86 7f 0b a6 8e ae 16 59 22 bf 2f 09 3a b9 92 48 e0 1a 08 c1 be 4e f6 3f ec ec c3 7f 1f 7e 26 88 66 85 bf ca db b2 0d fe 9d 7f 47 dd e5 3b 94 3a 22 a2 06 3a a7 3c 41 b6 ef 42 72 85 5c 34 ab 69 7d 3a c1 24 a6 8e fa b1 5d 5e 91 ed 53 65 ff 3f 58 ee 31 ea 57 e8 43 24 e1 fb 8b ec 83 42 df 87 6d 63 b1 33 ef 67 21 a7 c1 be c7 ed f0 fb 9c 4d 72 02 e3 03 88 d6 56 72 4c 1f d6 1f 7e 2e 61 8b 1e a3 fe f3 d9 36 ef 90 88 1c c7 77 aa b5 e0 2c 90 ed 20 44 f7 d3 2a 84 b6 e9 49 32 79 b0 7c 9f c8 7e 01 02 85 e9 c3 56 d9 06 7f d4 89 d6 af 06 49 07 d9 06 e5 24 43 1f c9 b6 07 69 11 5a cf ea e2 12
                                                                                                                                    Data Ascii: QlgQfQIZ$V$-I%vr0'8?(cvY"/:HN?~&fG;:":<ABr\4i}:$]^Se?X1WC$Bmc3g!MrVrL~.a6w, D*I2y|~VI$CiZ
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: ce 0d 25 8e a9 98 41 24 14 27 92 20 bd ca 63 fe 47 c4 f5 19 42 88 f8 6c 12 08 58 53 8e a0 85 c7 12 ba d7 52 58 a0 56 38 6d d5 8f 96 0f cb 07 2e 90 fd cf 60 9a 8a cf 14 f7 35 3c 90 ef 66 aa ec 07 d1 b9 87 f5 41 b0 ce 44 67 3f 7c 7c 26 b8 6d 00 52 cb 25 1e ac 5f cc df e4 98 0b 9c 63 66 73 0a 6e ba d9 30 84 3d 39 69 a1 3f ca c0 0c 3a f1 0f 32 28 7b a4 89 70 0e 2e 56 30 32 a5 c9 44 cf c9 8f a5 a2 cb 24 3b 69 73 ae 17 4d 8c 51 9f 3a 92 93 b0 8c b8 75 1e 23 db 96 b0 e8 22 5e df 67 8a 2a 8c ec f8 1c 33 ca f8 45 b8 94 b1 8e 63 49 ae 9a f8 c2 b2 21 d7 71 9c 76 5b 4c 16 a3 92 3a b9 cf a5 43 9a eb 03 df e3 92 16 1f 2b 8b 8f a3 f5 58 f6 cf 60 74 99 12 99 e4 d6 bc cd 38 6a 77 49 23 a6 54 ce 8e 28 0f 25 fc 0f 2a 5f 97 7c ec c4 73 b6 99 f5 93 98 be 43 ab 0e ac 1e f0 ed
                                                                                                                                    Data Ascii: %A$' cGBlXSRXV8m.`5<fADg?||&mR%_cfsn0=9i?:2({p.V02D$;isMQ:u#"^g*3EcI!qv[L:C+X`t8jwI#T(%*_|sC
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 07 b8 6d 86 49 38 c2 ba 3a f2 43 0e 2a ac 35 a1 86 d6 0d f8 e2 20 7a e7 3b dc fe 9a 73 bf 20 48 36 7f 19 32 06 23 d2 e7 06 2a 7d 7b 6d 10 b8 87 e5 9e 70 5f b8 7f 4c cf 3c 15 b8 3e ea fb 69 80 a4 bc 12 f2 db 46 0a b5 f1 3c 2e dc a9 ad 36 fa fc e0 5e fa 38 96 a0 13 78 8f f8 bf 21 7f cc 5f 78 4e 9b ab 0d d6 a4 47 9c fd 08 c5 de 3b e4 1a 25 21 d7 74 eb f2 36 89 ea 6a 1e 03 02 37 8d cf 0d f7 7d 18 0f 9d 6f 3a 56 0c 8f 24 2d 71 89 83 eb 24 b5 26 66 d9 d5 99 fc 53 a6 f4 1f d6 5a 8c ff 70 2a e3 6c 2b 91 ea 7c 4d 0b e5 a1 3e 20 2c d5 9e d7 f6 0d af ad 4f b3 6e 2d bc 97 5c 58 42 50 cf 01 f9 48 86 d6 89 7d ce 87 4c 34 44 dc 77 d4 f4 56 4b 9c a5 20 e8 50 5b 6f 14 d9 b2 b6 4c a3 22 03 10 45 72 66 8a 63 31 d5 71 36 ad 17 f8 7d 3d ff 5b 18 fc c2 b5 00 fe 29 76 2a e2 7a
                                                                                                                                    Data Ascii: mI8:C*5 z;s H62#*}{mp_L<>iF<.6^8x!_xNG;%!t6j7}o:V$-q$&fSZp*l+|M> ,On-\XBPH}L4DwVK P[oL"Erfc1q6}=[)v*z
                                                                                                                                    2025-01-13 14:56:53 UTC400INData Raw: 88 40 75 21 fa 90 28 14 1b 19 79 69 e7 00 62 ba d9 30 7f 88 42 11 1b 71 43 9e c1 80 cf 17 d2 70 71 9a d7 83 43 d6 8f a4 fc aa 34 ca c2 cc 7f 88 94 9d a3 8f 4d e1 41 58 1a b4 19 14 0a 85 a2 6b 21 8e a5 05 11 45 bf 12 d2 f0 4c 1a d7 79 97 64 27 1d eb 0c d2 13 c3 1b 7d b4 94 5f ae 8f 4c e1 41 58 34 71 98 42 a1 50 6c 24 a4 c5 cd 6a 8b f8 6e 24 bd 41 32 9b 47 85 34 f8 84 33 c3 b9 0a b1 f7 70 d4 c5 7c 26 46 bc f7 48 d9 15 31 ee 0b 96 18 38 65 61 2a 69 a2 94 5d a2 8f 4a 11 01 44 f0 d4 68 58 ae 42 a1 50 6c 5c a4 05 d3 2f 88 9f 5f 96 46 86 5b 00 a9 92 db a4 ec 27 69 94 3d c9 24 b2 21 7e 2c e5 d7 e8 e3 51 a4 80 cd 81 62 f3 bc 28 59 51 28 14 8a 2e 8e 0d 92 cb 29 14 0a 85 a2 6b 22 d7 c9 e5 14 8a 5c a3 9b 36 81 42 a1 50 6c 3c 03 55 7d f7 2b 94 b4 28 14 0a 85 a2 18 80
                                                                                                                                    Data Ascii: @u!(yib0BqCpqC4MAXk!ELyd'}_LAX4qBPl$jn$A2G43p|&FH18ea*i]JDhXBPl\/_F['i=$!~,Qb(YQ(.)k"\6BPl<U}+(


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    16192.168.2.449778172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC769OUTGET /images/icon1.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC869INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 9647
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qd188VHwH9YQgXPdsehV3Kyba6voT4E5%2Fm91tfYBj%2FlwxDIbwAK80KgH6yJet6XMHz6dvXSEGLWEMyEuA9gp2hpi1J9S0jkhP3ZXvQA1uEHGeMK%2FBYRcmCUZOE0npXYmhzRr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4ee8cd0f4d-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1471&min_rtt=1457&rtt_var=574&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1347&delivery_rate=1861057&cwnd=217&unsent_bytes=0&cid=d897c20ccc6b168e&ts=158&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC500INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 37 41 38 45 45 31 41 46 38 42 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 37 41 38 45 45 31 39 46 38 42 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72
                                                                                                                                    Data Ascii: iginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:07A8EE1AF8B011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:07A8EE19F8B011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFr
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 9b 55 fc 50 e5 2e 65 e4 73 d6 b3 f0 93 ed b7 96 1e 9a f9 b5 5f c5 0e 52 e6 5e 47 3d 6b 3f 09 3e db 79 61 e9 af 9b 55 fc 50 e5 2e 65 e4 73 d6 b3 f0 93 ed b7 96 1e 9a f9 b5 5f c5 0e 52 e6 5e 47 3d 6b 3f 09 3e db 79 61 e9 af 9b 55 fc 50 e5 2e 65 e4 73 d6 b3 f0 95 5b ce ce 58 b9 51 12 f4 9a af 5d 35 52 27 7d 62 1c a5 cc bc 8e 7a d6 7e 12 eb 6d 77 7b 65 da 8d 95 b6 ca a8 ea e9 5f b1 b3 42 e4 73 75 4d e8 ba 6e 54 e9 45 3e 15 53 34 ce 12 e9 a2 b8 aa 31 89 c6 1b 67 97 a0 00 00 00 00 c9 1c 9e c5 7d 65 28 ca 00 00 00 00 00 00 00 06 19 1f c4 ba 26 e0 2c 20 00 00 00 00 00 00 44 df c4 0d de e4 cb 6d a3 1e a1 72 b1 6f 73 bd b3 68 ba 71 36 25 63 5b 1a af b5 73 e5 45 5f 50 ee d1 53 18 cd 53 f4 67 7c 85 73 84 53 1f f6 67 b3 f2 37 06 a4 a0 8a 2b 85 33 ee 35 68 89 db 54 3e
                                                                                                                                    Data Ascii: UP.es_R^G=k?>yaUP.es_R^G=k?>yaUP.es[XQ]5R'}bz~mw{e_BsuMnTE>S41g}e(&, Dmroshq6%c[sE_PSSg|sSg7+35hT>
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 85 a6 3b f4 7c 15 ec de cd d7 71 d1 b7 72 52 33 da 60 05 dc 41 e9 51 7e c7 07 fa 6c fc d4 3d 42 33 14 00 f2 67 fd aa 7f eb a7 e6 34 f2 ab 40 01 f3 f7 3c ff 00 fd 12 dd f2 4a 7f 87 90 d7 d0 fe 39 da c4 f9 0f cb 1b 21 f4 81 92 da 00 00 00 00 00 00 00 00 cb 0b b7 a1 46 40 28 e5 d1 aa a0 6b 90 00 00 00 00 00 00 00 00 00 02 1e e7 9f d6 8c 1f e5 72 7c 2d 31 df a3 e0 af 66 f6 6e bb 8e 8d bb 92 91 9e d3 00 2e e2 0f 4a 89 7f ec e0 ff 00 4d bf d0 87 a8 46 62 80 1e 4c df b5 4f fd 74 fc d6 9e 55 68 00 20 4e 73 d1 d5 56 f3 3a d5 4b 49 13 a7 a8 96 96 9d b1 c5 1a 2b 9c ab db ca bb 93 b8 6b 68 a6 22 d4 cc e6 c5 d7 d3 33 7a 22 32 87 d1 46 53 64 00 00 00 00 00 00 00 02 ad 5d 1c 8a 51 b0 06 39 97 62 20 18 88 00 00 00 00 00 00 00 00 00 01 0f 73 cf eb 46 0f f2 b9 3e 16 98 ef
                                                                                                                                    Data Ascii: ;|qrR3`AQ~l=B3g4@<J9!F@(kr|-1fn.JMFbLOtUh NsV:KI+kh"3z"2FSd]Q9b sF>
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 64 8f da be 2b 5a e3 be d6 be 69 8c 26 31 66 dd f8 e8 aa ac 62 70 70 f4 3c ac ce ef 8e 49 b1 ab 2d 54 d6 b5 f1 2e 17 86 c7 69 49 3a 9d 1c 2f 92 79 9c d5 de 8e 56 21 f5 ea 1f c7 c5 f2 e9 7f cb c3 fe 5b 56 3e 58 57 fd 26 87 19 cb a4 93 1c bc 55 b5 f2 db 13 b3 65 55 2d 6b 22 db 23 69 ea 59 2b 13 b4 6a 6d 73 1c c4 54 4d a4 9f 90 fe 3e 24 7c 5f f2 f0 ff 00 97 d1 58 d6 3b 6f c7 6c b4 d6 9a 04 77 93 d3 a2 f8 6f 5d 5e f7 39 55 ce 7b 95 34 da aa a6 7d cb 93 5d 58 cb 4e d5 a8 a2 98 a6 1e a1 e1 f4 00 89 32 ab 75 be e5 cf 9c 76 8e e1 4d 15 65 24 94 8d 59 29 e7 63 64 8d ca c4 a8 7b 78 98 e4 56 ae 8e 6a 2a 77 4d 0b 5e de ad bb 99 97 7d cd 3b 37 ba 2f e2 21 f4 6b 80 c5 45 0e 8b 92 55 5c 28 9b 8a c4 cf d7 79 c5 95 0c 56 3e 2d 36 a7 03 38 b8 97 a1 be a9 c2 d2 49 04 00 00
                                                                                                                                    Data Ascii: d+Zi&1fbpp<I-T.iI:/yV![V>XW&UeU-k"#iY+jmsTM>$|_X;olwo]^9U{4}]XN2uvMe$Y)cd{xVj*wM^};7/!kEU\(yV>-68I
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: ad bb 99 97 7d cd 3b 37 a6 33 81 a4 00 00 00 00 00 00 00 00 00 50 eb 00 40 00 00 00 00 00 00 01 1b f3 0d 3e 90 e7 d8 6e 14 cf 0e 99 95 0e c8 af 4d 4e 8a 6b 76 89 4c c7 a7 4b 65 aa 7b 53 fb 25 1d 4f 31 2b f3 ba 4b 1c 6d c2 28 21 ae be 55 54 32 9d af ab 54 4a 7a 78 9e 8e 57 d4 4b e1 c6 ee 16 69 ec 78 97 5f 62 a0 78 78 17 27 a8 6c 57 47 e5 19 1d 6b f2 7c e6 a5 15 6a 2f 95 68 9c 30 f1 7f 87 47 0f 8b 03 1a 8b c2 9a 6d d3 5d 34 6a f0 81 22 00 03 15 55 55 35 25 34 d5 55 52 b6 0a 6a 76 3a 59 e6 91 51 ac 63 18 9c 4e 73 9c bb 11 11 13 55 50 22 1c 71 95 3c c8 c9 a2 ce ee 91 ba 3c 5a d8 f7 37 0b b6 4a 8a 9d a2 a7 82 fb a4 cc 5f 64 fd d0 a2 f8 ad db bf 6a c9 91 29 53 d7 76 30 b6 27 c6 e7 70 27 0b 5c cd 36 a2 6e de a8 48 95 65 f3 9c 7f e4 c9 fd cf 74 5c 53 03 ce 6c e8
                                                                                                                                    Data Ascii: };73P@>nMNkvLKe{S%O1+Km(!UT2TJzxWKix_bxx'lWGk|j/h0Gm]4j"UU5%4URjv:YQcNsUP"q<<Z7J_dj)Sv0'p'\6nHet\Sl
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: ff 00 2d b0 e9 44 b7 7a a8 66 fe 21 6c 71 c6 e4 57 53 53 a4 52 a2 74 39 61 9e 4d 3f 26 44 34 6d c6 1a 79 ff 00 59 32 ee 4e 3a aa 76 6f 4d 26 7b 4c 00 00 00 00 00 00 00 02 91 27 13 f5 ef 14 6d 69 b3 40 00 6b 4e ce 94 de 05 1a ba a6 a4 15 00 00 00 00 23 4e 69 ab b2 7b ed 87 96 94 ce 55 8e ed 22 5c b2 45 6a ed 8e d1 44 f4 73 98 ed 36 a7 94 ce 8d 8d ab ea 94 4a 6d 6b 5a d4 6b 51 1a d6 a6 8d 6a 6c 44 44 e8 40 2a 00 00 00 23 4f e2 33 28 fa 3f ca 3b da c4 e4 4a db b3 1b 69 a3 62 eb ab df 5a bd 9c 88 9a 74 a4 1d a3 93 d4 2c 46 29 33 84 62 e3 71 fe 78 e2 56 5b 0d b6 cf 05 be b9 d0 db 69 61 a4 89 ca 90 a2 ab 60 8d b1 b5 57 c3 ea 69 d9 d3 eb ce 19 fd 4e 8c a5 bf f7 88 c6 3d 1b 5b de 8b dd 8e 9f 5e 70 75 3a 32 93 ef 11 8c 7a 36 b7 bd 17 bb 1d 3e bc e0 ea 74 65 27 de
                                                                                                                                    Data Ascii: -Dzf!lqWSSRt9aM?&D4myY2N:voM&{L'mi@kN#Ni{U"\EjDs6JmkZkQjlDD@*#O3(?;JibZt,F)3bqxV[ia`WiN=[^pu:2z6>te'
                                                                                                                                    2025-01-13 14:56:53 UTC933INData Raw: 24 ba c9 e5 79 05 e1 e9 e1 d4 d4 b9 37 37 da c5 1a 78 31 b3 72 27 46 d5 03 ad 00 00 00 00 00 00 e6 f3 ac fa c5 86 da db 57 70 57 cf 59 52 ee c6 d7 6a a7 4e d2 ae b2 a1 76 36 28 23 4d ae 55 55 4d 57 72 74 81 cf 72 f7 10 bd b6 e5 59 9b 66 1c 0e cb ee ec 48 9b 4b 1a f1 c5 6d a1 45 e2 8e 8a 17 74 ae be 14 ae 4f 19 dd f5 0e f0 80 00 00 00 00 00 00 00 00 00 00 00 58 f7 f0 ec 4d e5 14 8a 35 72 ea a0 6e 35 ba 20 15 00 00 00 00 00 00 c5 2c 48 a8 06 83 a9 60 4a b8 aa dd 0b 1f 53 02 39 b0 cc e6 a2 bd 8d 93 4e 34 6b 95 35 6a 3b 85 35 d3 a8 0f 46 29 5b 23 75 4d fd 29 d4 05 e0 00 00 00 00 0e 37 98 f9 d5 56 3d 4f 47 6a b1 d3 b6 e1 97 df 5e ea 7b 1d bd ca a8 cd 5a 9a c9 53 3a a6 d6 c1 03 7c 27 af 4e ee ea 06 9e 1b cb 3a 5b 3d c1 d9 15 f2 b6 4c 87 32 a8 67 0d 45 ee ad 13
                                                                                                                                    Data Ascii: $y77x1r'FWpWYRjNv6(#MUUMWrtrYfHKmEtOXM5rn5 ,H`JS9N4k5j;5F)[#uM)7V=OGj^{ZS:|'N:[=L2gE


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    17192.168.2.449781172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC710OUTGET /js/materialize.js HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC877INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: text/javascript
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:15 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ruyh3ykLJ4lnR3T9RNiT3FDD3XwrHNtxN18xhkPlKsN5ZXRdar9zcQa2hBQIfr4NmmSvgMJAgVsvzxdetCuXhCf5eLUOTRI5dGbe98JJVPEFgRVmaoZIfpBDNCnrfYD%2BpFq9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c4eeefa4402-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2083&min_rtt=2082&rtt_var=784&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1288&delivery_rate=1393129&cwnd=182&unsent_bytes=0&cid=425aad555d953a46&ts=133&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC492INData Raw: 37 64 30 62 0d 0a 2f 2a 21 0a 20 2a 20 4d 61 74 65 72 69 61 6c 69 7a 65 20 76 31 2e 30 2e 30 2d 72 63 2e 31 20 28 68 74 74 70 3a 2f 2f 6d 61 74 65 72 69 61 6c 69 7a 65 63 73 73 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 37 20 4d 61 74 65 72 69 61 6c 69 7a 65 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 44 6f 67 66 61 6c 6f 2f 6d 61 74 65 72 69 61 6c 69 7a 65 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 76 61 72 20 5f 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 28 6f 62 6a 65 63 74 2c 20 70 72 6f 70 65 72 74 79 2c 20 72 65 63 65 69 76 65 72 29 20 7b 20 69 66 20 28 6f 62 6a 65 63 74 20
                                                                                                                                    Data Ascii: 7d0b/*! * Materialize v1.0.0-rc.1 (http://materializecss.com) * Copyright 2014-2017 Materialize * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE) */var _get = function get(object, property, receiver) { if (object
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 74 2c 20 70 72 6f 70 65 72 74 79 2c 20 72 65 63 65 69 76 65 72 29 3b 20 7d 20 7d 20 65 6c 73 65 20 69 66 20 28 22 76 61 6c 75 65 22 20 69 6e 20 64 65 73 63 29 20 7b 20 72 65 74 75 72 6e 20 64 65 73 63 2e 76 61 6c 75 65 3b 20 7d 20 65 6c 73 65 20 7b 20 76 61 72 20 67 65 74 74 65 72 20 3d 20 64 65 73 63 2e 67 65 74 3b 20 69 66 20 28 67 65 74 74 65 72 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 20 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 20 7d 20 72 65 74 75 72 6e 20 67 65 74 74 65 72 2e 63 61 6c 6c 28 72 65 63 65 69 76 65 72 29 3b 20 7d 20 7d 3b 0a 0a 76 61 72 20 5f 63 72 65 61 74 65 43 6c 61 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 61 72 67 65
                                                                                                                                    Data Ascii: t, property, receiver); } } else if ("value" in desc) { return desc.value; } else { var getter = desc.get; if (getter === undefined) { return undefined; } return getter.call(receiver); } };var _createClass = function () { function defineProperties(targe
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 7d 29 3b 20 69 66 20 28 73 75 70 65 72 43 6c 61 73 73 29 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 3f 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 73 75 62 43 6c 61 73 73 2c 20 73 75 70 65 72 43 6c 61 73 73 29 20 3a 20 73 75 62 43 6c 61 73 73 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 73 75 70 65 72 43 6c 61 73 73 3b 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 69 6e 73 74 61 6e 63 65 2c 20 43 6f 6e 73 74 72 75 63 74 6f 72 29 20 7b 20 69 66 20 28 21 28 69 6e 73 74 61 6e 63 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 43 6f 6e 73 74 72 75 63 74 6f 72 29 29 20 7b 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c
                                                                                                                                    Data Ascii: }); if (superClass) Object.setPrototypeOf ? Object.setPrototypeOf(subClass, superClass) : subClass.__proto__ = superClass; }function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a cl
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 61 67 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 61 73 65 22 29 3b 0a 20 20 20 20 20 20 62 61 73 65 2e 68 72 65 66 20 3d 20 64 6f 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 20 20 66 72 61 67 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 61 73 65 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 72 61 67 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 73 74 72 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 66 72 61 67 2e 62 6f 64 79 2e 63 68 69 6c 64 4e 6f 64 65 73 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 52 65 61 64 79 28 66 6e 29 20 7b 0a 20 20 20 20 69 66 20 28 64 6f 63 2e 72 65 61 64 79 53 74 61 74 65 20 21 3d 3d 20 22 6c 6f 61 64 69 6e 67 22 29 20 7b 0a 20 20 20 20 20 20 66 6e 28 29 3b 0a 20 20 20
                                                                                                                                    Data Ascii: ag.createElement("base"); base.href = doc.location.href; frag.head.appendChild(base); } frag.body.innerHTML = str; return frag.body.childNodes; } function onReady(fn) { if (doc.readyState !== "loading") { fn();
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 20 20 20 20 20 20 6c 65 6e 67 74 68 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 5b 69 5d 20 3d 20 65 6c 65 6d 73 5b 69 5d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 61 73 68 28 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 49 6e 69 74 28 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 66 6e 20 3d 20 63 61 73 68 2e 66 6e 20 3d 20 63 61 73 68 2e 70 72 6f 74 6f 74 79
                                                                                                                                    Data Ascii: length = this.length = elems.length; for (; i < length; i++) { this[i] = elems[i]; } } return this; } function cash(selector, context) { return new Init(selector, context); } var fn = cash.fn = cash.prototy
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 65 6c 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 65 6c 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 65 6c 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 21 21 6d 20 26 26 20 6d 2e 63 61 6c 6c 28 65 6c 2c 20 73 65 6c 65 63 74 6f 72 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6d 70 61 72 65 46 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 28 0a 20 20 20 20 20 20 2f 2a 20 55 73 65 20 62 72 6f 77 73 65 72 27 73 20 60 6d 61 74 63 68 65 73 60 20 66 75 6e 63 74 69 6f 6e 20 69 66 20 73 74 72 69 6e 67 20 2a 2f 0a 20 20 20 20
                                                                                                                                    Data Ascii: webkitMatchesSelector || el.mozMatchesSelector || el.msMatchesSelector || el.oMatchesSelector); return !!m && m.call(el, selector); } function getCompareFunction(selector) { return ( /* Use browser's `matches` function if string */
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 20 63 20 3d 20 67 65 74 44 61 74 61 43 61 63 68 65 28 6e 6f 64 65 29 3b 0a 20 20 20 20 69 66 20 28 63 5b 6b 65 79 5d 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 63 5b 6b 65 79 5d 20 3d 20 6e 6f 64 65 2e 64 61 74 61 73 65 74 20 3f 20 6e 6f 64 65 2e 64 61 74 61 73 65 74 5b 6b 65 79 5d 20 3a 20 63 61 73 68 28 6e 6f 64 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 22 20 2b 20 6b 65 79 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 63 5b 6b 65 79 5d 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 44 61 74 61 28 6e 6f 64 65 2c 20 6b 65 79 29 20 7b 0a 20 20 20 20 76 61 72 20 63 20 3d 20 67 65 74 44 61 74 61 43 61 63 68 65 28 6e 6f 64 65 29 3b 0a 20 20 20 20 69 66 20 28 63 29 20 7b 0a 20 20 20 20 20 20
                                                                                                                                    Data Ascii: c = getDataCache(node); if (c[key] === undefined) { c[key] = node.dataset ? node.dataset[key] : cash(node).attr("data-" + key); } return c[key]; } function removeData(node, key) { var c = getDataCache(node); if (c) {
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 28 63 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 76 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 76 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 63 2c 20 22 22 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 66 6e 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 61 64 64 43 6c 61 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6c 61 73 73 65 73 20 3d 20 67 65 74 43 6c 61 73 73 65 73 28 63 29 3b 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6c 61 73 73 65 73 20 3f 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 76 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 70 61 63 65 64 4e 61 6d 65 20 3d 20 22 20 22 20 2b 20 76 2e 63 6c 61 73 73 4e 61 6d 65 20 2b
                                                                                                                                    Data Ascii: .remove(c); } else { v.className = v.className.replace(c, ""); } } fn.extend({ addClass: function (c) { var classes = getClasses(c); return classes ? this.each(function (v) { var spacedName = " " + v.className +
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 6d 65 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 65 79 20 69 6e 20 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 72 6f 70 28 6b 65 79 2c 20 6e 61 6d 65 5b 6b 65 79 5d 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 72 65 6d 6f 76 65 41 74 74 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 76 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 76 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 2e 72 65 6d
                                                                                                                                    Data Ascii: me] = value; }); } for (var key in name) { this.prop(key, name[key]); } return this; }, removeAttr: function (name) { return this.each(function (v) { if (v.removeAttribute) { v.rem
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 65 61 63 68 28 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 64 65 78 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 61 73 68 28 74 68 69 73 2e 67 65 74 28 69 6e 64 65 78 29 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d
                                                                                                                                    Data Ascii: each: function (callback) { each(this, callback); return this; }, eq: function (index) { return cash(this.get(index)); }, filter: function (selector) { if (!selector) { return this; } var com


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    18192.168.2.449782172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC703OUTGET /js/init.js HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC877INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: text/javascript
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:15 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qp6tXaHoeKg9WfZqVjZoFszQ9ht2WGhLi%2BsIYSDnZljltYSQRDonU1IlAiMCng9a9iw9Nh62EWKeUknFNVz58qDTleHL6Aaml4OnnM9da9QmGIlXmuYC8Y3vxfOLX6ycIBHO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c500c074282-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1608&rtt_var=611&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1281&delivery_rate=1777236&cwnd=252&unsent_bytes=0&cid=759bf0181f47d702&ts=144&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC138INData Raw: 38 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 20 20 20 20 24 28 27 2e 73 69 64 65 6e 61 76 27 29 2e 73 69 64 65 6e 61 76 28 29 3b 0a 0a 20 20 7d 29 3b 20 2f 2f 20 65 6e 64 20 6f 66 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 0a 7d 29 28 6a 51 75 65 72 79 29 3b 20 2f 2f 20 65 6e 64 20 6f 66 20 6a 51 75 65 72 79 20 6e 61 6d 65 20 73 70 61 63 65 0a 0d 0a
                                                                                                                                    Data Ascii: 84(function($){ $(function(){ $('.sidenav').sidenav(); }); // end of document ready})(jQuery); // end of jQuery name space
                                                                                                                                    2025-01-13 14:56:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    19192.168.2.449783172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC518OUTGET /trk.js HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC991INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Content-Length: 92445
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Tue, 19 Mar 2024 16:26:50 GMT
                                                                                                                                    ETag: "65f9bcca-1691d"
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 6814
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cuqDkRHugnMliY6TN4iWTRcusExQIPzH%2BDV3UWydSOw87TWQytjys6yw%2BuOCTugjLnkmnE1zX873FY1Zwgenx6HLG%2BSQH9Cl%2BSHQgtfA4BSuUdN3cxPTApu7zEh%2Bt7E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c503c2f19cf-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=2008&rtt_var=776&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1096&delivery_rate=1389153&cwnd=252&unsent_bytes=0&cid=a6cb5835f727ca91&ts=151&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 39 36 36 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 72 28 31 36 30 39 29 7d 2c 35 34 34 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 36 37 29 2c 6f 3d 72 28 36 30 32 36 29 2c 69 3d 72 28 34 33 37 32 29 2c 61 3d 72 28 35 33 32 37 29 2c 73 3d 72 28 34 30 39 37 29 2c 63 3d 72 28 34 31 30 39 29 2c 75 3d 72 28 37 39 38 35 29 2c 66 3d 72 28 35 30 36 31 29 2c 6c 3d 72 28 35 36 35 35 29 2c 70 3d 72 28 35 32 36 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74
                                                                                                                                    Data Ascii: /*! For license information please see trk.js.LICENSE.txt */(()=>{var t={9669:(t,e,r)=>{t.exports=r(1609)},5448:(t,e,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),a=r(5327),s=r(4097),c=r(4109),u=r(7985),f=r(5061),l=r(5655),p=r(5263);t.exports=funct
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 6b 65 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 28 64 29 2c 74 2e 73 69 67 6e 61 6c 26 26 74 2e 73 69 67 6e 61 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 64 29 7d 6e 2e 69 73 46 6f 72 6d 44 61 74 61 28 68 29 26 26 64 65 6c 65 74 65 20 76 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3b 76 61 72 20 67 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 66 28 74 2e 61 75 74 68 29 7b 76 61 72 20 6d 3d 74 2e 61 75 74 68 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 78 3d 74 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 3f 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 29 29 3a 22 22 3b 76 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e
                                                                                                                                    Data Ascii: ken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}n.isFormData(h)&&delete v["Content-Type"];var g=new XMLHttpRequest;if(t.auth){var m=t.auth.username||"",x=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";v.Authorization
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 61 64 65 72 22 69 6e 20 67 26 26 6e 2e 66 6f 72 45 61 63 68 28 76 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 68 26 26 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 64 65 6c 65 74 65 20 76 5b 65 5d 3a 67 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 65 2c 74 29 7d 29 29 2c 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 7c 7c 28 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 21 74 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 2c 79 26 26 22 6a 73 6f 6e 22 21 3d 3d 79 26 26 28 67 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 74 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                    Data Ascii: ader"in g&&n.forEach(v,(function(t,e){void 0===h&&"content-type"===e.toLowerCase()?delete v[e]:g.setRequestHeader(e,t)})),n.isUndefined(t.withCredentials)||(g.withCredentials=!!t.withCredentials),y&&"json"!==y&&(g.responseType=t.responseType),"function"==
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 65 63 75 74 6f 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 76 61 72 20 65 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 29 3b 76 61 72 20 72 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 2e 5f 6c 69 73 74 65 6e 65 72 73 29 7b 76 61 72 20 65 2c 6e 3d 72 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 3b 65 2b 2b 29 72 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 28 74 29 3b 72 2e 5f 6c 69 73 74 65 6e 65 72 73 3d 6e 75 6c 6c 7d 7d 29 29 2c
                                                                                                                                    Data Ascii: ypeof t)throw new TypeError("executor must be a function.");var e;this.promise=new Promise((function(t){e=t}));var r=this;this.promise.then((function(t){if(r._listeners){var e,n=r._listeners.length;for(e=0;e<n;e++)r._listeners[e](t);r._listeners=null}})),
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 65 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 72 3d 65 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 76 6f 69 64 20 30 21 3d 3d 72 26 26 63 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 72 2c 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 75 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 75 2e 62 6f 6f 6c 65 61 6e 29 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 75 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 75 2e 62 6f 6f 6c 65 61 6e 29 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 75 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 75 2e 62 6f 6f 6c 65 61 6e 29 7d 2c 21 31 29 3b 76 61 72 20 6e 3d 5b 5d 2c 6f 3d 21 30 3b 74 68 69 73 2e 69 6e 74 65 72 63 65 70
                                                                                                                                    Data Ascii: .method.toLowerCase():e.method="get";var r=e.transitional;void 0!==r&&c.assertOptions(r,{silentJSONParsing:u.transitional(u.boolean),forcedJSONParsing:u.transitional(u.boolean),clarifyTimeoutError:u.transitional(u.boolean)},!1);var n=[],o=!0;this.intercep
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 7d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 74 2c 72 65 6a 65 63 74 65 64 3a 65 2c 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 21 21 72 26 26 72 2e 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 72 75 6e 57 68 65 6e 3a 72 3f 72 2e 72 75 6e 57 68 65 6e 3a 6e 75 6c 6c 7d 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2d 31 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 3d 6e 75 6c 6c 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61
                                                                                                                                    Data Ascii: }o.prototype.use=function(t,e,r){return this.handlers.push({fulfilled:t,rejected:e,synchronous:!!r&&r.synchronous,runWhen:r?r.runWhen:null}),this.handlers.length-1},o.prototype.eject=function(t){this.handlers[t]&&(this.handlers[t]=null)},o.prototype.forEa
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 69 67 3d 65 2c 72 26 26 28 74 2e 63 6f 64 65 3d 72 29 2c 74 2e 72 65 71 75 65 73 74 3d 6e 2c 74 2e 72 65 73 70 6f 6e 73 65 3d 6f 2c 74 2e 69 73 41 78 69 6f 73 45 72 72 6f 72 3d 21 30 2c 74 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73
                                                                                                                                    Data Ascii: ig=e,r&&(t.code=r),t.request=n,t.response=o,t.isAxiosError=!0,t.toJSON=function(){return{message:this.message,name:this.name,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,s
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 75 5b 74 5d 7c 7c 69 2c 6f 3d 65 28 74 29 3b 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 6f 29 26 26 65 21 3d 3d 63 7c 7c 28 72 5b 74 5d 3d 6f 29 7d 29 29 2c 72 7d 7d 2c 36 30 32 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 30 36 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 72 2e 73 74 61 74 75 73 26 26 6f 26 26 21 6f 28 72 2e 73 74 61 74 75 73 29 3f 65 28 6e 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 72 2e 73 74 61 74 75 73 2c 72 2e 63 6f 6e 66 69 67 2c 6e 75 6c
                                                                                                                                    Data Ascii: ction(t){var e=u[t]||i,o=e(t);n.isUndefined(o)&&e!==c||(r[t]=o)})),r}},6026:(t,e,r)=>{"use strict";var n=r(5061);t.exports=function(t,e,r){var o=r.config.validateStatus;r.status&&o&&!o(r.status)?e(n("Request failed with status code "+r.status,r.config,nul
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 6e 67 69 66 79 29 28 74 29 7d 28 74 29 29 3a 74 7d 5d 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 7c 7c 66 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2c 72 3d 65 26 26 65 2e 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 2c 6e 3d 65 26 26 65 2e 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 2c 69 3d 21 72 26 26 22 6a 73 6f 6e 22 3d 3d 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3b 69 66 28 69 7c 7c 6e 26 26 6f 2e 69 73 53 74 72 69 6e 67 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 69 29 7b 69 66 28 22 53 79 6e 74 61
                                                                                                                                    Data Ascii: ngify)(t)}(t)):t}],transformResponse:[function(t){var e=this.transitional||f.transitional,r=e&&e.silentJSONParsing,n=e&&e.forcedJSONParsing,i=!r&&"json"===this.responseType;if(i||n&&o.isString(t)&&t.length)try{return JSON.parse(t)}catch(t){if(i){if("Synta
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 69 66 79 28 74 29 29 2c 61 2e 70 75 73 68 28 6f 28 65 29 2b 22 3d 22 2b 6f 28 74 29 29 7d 29 29 29 7d 29 29 2c 69 3d 61 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 69 29 7b 76 61 72 20 73 3d 74 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 73 26 26 28 74 3d 74 2e 73 6c 69 63 65 28 30 2c 73 29 29 2c 74 2b 3d 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 69 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 37 33 30 33 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3f 74 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 22 29 2b 22 2f 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2b 2f 2c 22 22 29 3a 74 7d 7d 2c 34
                                                                                                                                    Data Ascii: ify(t)),a.push(o(e)+"="+o(t))})))})),i=a.join("&")}if(i){var s=t.indexOf("#");-1!==s&&(t=t.slice(0,s)),t+=(-1===t.indexOf("?")?"?":"&")+i}return t}},7303:t=>{"use strict";t.exports=function(t,e){return e?t.replace(/\/+$/,"")+"/"+e.replace(/^\/+/,""):t}},4


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    20192.168.2.449784172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:53 UTC769OUTGET /images/icon2.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:53 UTC875INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:53 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 18449
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVvCST4xNNfcT%2FfrPUDJpXQFctuQoSjdClvtw%2FWNOFEI1iDv%2B5THfALMXUdeVeakGfcVG0SJp8P7U4x5DUeFu%2F3CqIPXuzBnYcl0OewN3NKblk3iRGlnnEaByOQ%2FFyIwO05D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c505e024219-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2223&min_rtt=1619&rtt_var=1039&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1347&delivery_rate=1803582&cwnd=193&unsent_bytes=0&cid=446bc672acdf220a&ts=143&x=0"
                                                                                                                                    2025-01-13 14:56:53 UTC494INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 46 37 32 30 34 35 46 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 46 37 32 30 34 35 45 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72
                                                                                                                                    Data Ascii: pMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF72045FF8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF72045EF8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:Der
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: ab c4 31 c9 22 6c 2d 23 4b 42 47 de 5b 4a 69 c3 ee ab 11 67 d5 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 0a af 03 48 b6 67 39 fd 86 40 1e b5 77 44 5e 9a 78 f3 76 2d c5 84 79 7a 6b c4 86 96 ca db f6 54 aa 9e 54 0a 05 02 81 40 a0 50 28 20 3d 5a 52 ad 2c 58 73 66 81 0b c5 2e 4d 48 96 a1 c5 5f 2f 97 fd d6 6a 47 f6 6e 85 fe ed 20 b5 92 a4 a9 21 49 20 a4 8d 41 1c 41 06 b4 85 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 05 65 d4 36 fe 45 d4 7c 43 2c 4f 86 35 c8 b9 8c dd 55 ec 95 fa f0 49 fc b2 1b 29 d7 f1 d4 a2 6b 51 4a 05 02 81 40 a0 50 28 34 6f 96 88 97 9b 2c fb 44 c1 ba 2d c2 3b b1 5f 1f 81 e4 14 2b 4f 6e 86 83 85 d1 2c 8a e1 74 e9 fc 48 97 25 83 79 b0 3a f5 8e ea 00 3c 1f b7 af ca
                                                                                                                                    Data Ascii: 1"l-#KBG[Jig@P(@P(@P(Hg9@wD^xv-yzkTT@P( =ZR,Xsf.MH_/jGn !I AA@P(@P(@P(e6E|C,O5UI)kQJ@P(4o,D-;_+On,tH%y:<
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 52 bd cf 80 c2 dd d6 fa 63 fa 27 55 97 d8 14 15 f6 28 b3 8f 75 9b 22 b1 12 53 03 29 88 d5 fa de 92 40 42 65 30 44 59 a8 48 3c d6 e0 f2 dc 57 b0 55 88 b4 28 14 0a 05 02 81 40 a0 50 28 14 0a 0c a8 77 b1 5f 5d 51 92 81 40 a0 50 28 14 0a 05 02 81 40 24 01 a9 e5 41 81 6b 2a 3e ca 0a fd ed 2c 3d 64 8e e8 01 10 f3 4b 6a 98 70 25 24 93 71 b4 6a e3 6a 52 b9 0d f1 1e 58 fe ce 82 7d 50 55 5d 34 47 f8 7f 2d cc b0 75 0d 91 e1 cd 17 9b 32 74 da 9f 45 74 d5 c5 36 d0 fb 8c be 16 8f 79 a9 55 63 50 57 f9 55 95 70 a6 aa 43 69 fe eb 21 45 49 23 92 54 78 94 9f f5 56 a5 7c 57 cb f6 37 56 cb 94 fa 32 fe d7 d1 cd 81 73 9f 6f 77 cd 86 fa 99 5f 6e d3 c0 fe 64 9e 07 e9 aa f3 b4 77 3b 35 5e 70 bc 37 6f 99 34 fb c3 51 db 92 94 a0 31 a9 21 1a 80 a5 1e 1b 88 24 f6 51 d9 ef 7e 47 67 71
                                                                                                                                    Data Ascii: Rc'U(u"S)@Be0DYH<WU(@P(w_]Q@P(@$Ak*>,=dKjp%$qjjRX}PU]4G-u2tEt6yUcPWUpCi!EI#TxV|W7V2sow_ndw;5^p7o4Q1!$Q~Ggq
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: b7 c4 10 e0 46 86 16 a7 04 66 90 c8 71 64 95 2b 62 42 77 12 75 e2 74 a2 36 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 83 23 4a e3 b4 f6 f2 aa 32 d0 28 14 1e 1d 56 89 d3 b4 d0 61 a8 14 0a 05 04 43 00 ff 00 c7 3d 7d c5 d5 c0 59 a7 2d d8 49 ff 00 ec 6e 1a ca 63 4f c2 da d6 eb 23 fa ba 09 7d 02 82 3d d4 1c 61 39 4e 15 79 b0 13 b5 c9 d1 96 88 cb e5 b2 42 7c 6c 2f 5f c0 ea 52 af a2 83 9d d3 ac 95 59 36 13 68 bd 3a 36 ca 93 1c 26 6a 08 d0 a2 53 44 b5 21 3a 76 6d 75 0a 15 15 23 a0 50 28 34 ee b7 8b 45 a2 22 a6 5d 66 b1 02 22 3e 29 12 5c 43 4d 8f de 59 02 82 19 ff 00 bb b1 ae aa 2c e1 16 3b 86 58 ee a5 22 5c 76 fd 2d bc 28 73 0a 9b 2b cb 6f fd c0 aa 70 3d a7 18 ea f6 43 c6 f7 7e 8b 8b 40 5f 38 16 26 fd 44 b2 93 d8 b9 d2 86 d4 28 77 b6 d7 d3 57 84 75 ec 3d 1f c0 6c
                                                                                                                                    Data Ascii: Ffqd+bBwut6(@P(#J2(VaC=}Y-IncO#}=a9NyB|l/_RY6h:6&jSD!:vmu#P(4E"]f">)\CMY,;X"\v-(s+op=C~@_8&D(wWu=l
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 5c 9b 66 5b ba 08 f6 f6 f5 7a 5b c4 f2 0d 47 68 2d d5 6a 78 6b b7 4a 08 aa f2 6e ab 65 5e 1c 7e d4 de 21 69 5f 2b b5 e9 21 fb 82 92 7e d3 36 f4 2b 63 67 fa e5 fe ed 39 1b 16 9e 92 e3 6c 4f 45 da fa e4 8c a6 fa 8e 29 b9 5e 17 ea 3c b3 cf f4 18 d0 30 c8 d7 96 c4 6a 3b ea 72 a9 b7 2a 08 e6 77 87 33 94 d9 44 64 3e 60 dd a1 b8 99 76 6b a3 7f ca 45 98 d7 16 dd 4f 78 ec 5a 7b 52 48 a0 c9 d3 8c d9 ec 92 d9 22 2d d1 91 07 29 b3 38 22 5f ed c3 93 6f 81 aa 5d 6f 5e 6c be 9f 1b 6a ee e1 d9 55 12 ea 0e 36 67 64 37 ec 42 f7 64 49 d1 77 38 12 62 20 9e c5 3c d2 90 93 f4 15 50 44 ed b0 9b ea 4f 40 a1 c4 d7 cb 99 3e d6 db 68 5f c2 59 b9 42 d1 21 5d e3 cb 96 c7 ec aa 39 1f e5 47 21 7e e7 d2 f5 5b e4 a7 ca 97 63 b8 4a 84 e3 04 68 a4 25 4b f5 09 4e 9d 81 3e 71 40 fc b4 11 7b
                                                                                                                                    Data Ascii: \f[z[Gh-jxkJne^~!i_+!~6+cg9lOE)^<0j;r*w3Dd>`vkEOxZ{RH"-)8"_o]o^ljU6gd7BdIw8b <PDO@>h_YB!]9G!~[cJh%KN>q@{
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 74 e8 0d 0b 9c 1e 1a 9f 3a 0a 84 84 84 fb 56 1b 28 fa 68 34 7f cb 8d e8 5d ba 31 8d 3c 55 aa e3 30 b8 4b 07 89 1e 95 d5 b2 80 7f 71 09 34 0e 9c 8f 96 66 7d 40 c6 f9 21 9b ab 77 88 df d5 5d d8 4b aa db ec 0f b4 ef d3 41 32 bc 5f ec 56 48 c2 55 e6 e3 16 d9 18 9d a1 f9 8f 36 c2 09 ee 0a 70 a4 6b 50 66 b7 5c ed b7 38 6d ce b6 cb 66 74 27 86 ac ca 8c e2 5d 69 60 1d 3c 2b 41 52 4f 1e e3 41 b3 40 a0 50 57 3d 4f 3e bb 2f e9 ed 8b ec bd 76 7a ea e7 e5 b5 c4 71 63 5f 67 9a f2 3e 9d 28 26 f5 14 a0 50 28 38 06 fd 78 b7 12 2f 56 c5 aa 38 e5 71 b6 85 ca 6b 4e c2 e3 00 7a 86 c9 fc 29 71 23 b5 54 1d 5b 75 d2 db 73 8c 25 5b a5 35 2e 39 25 3e 6b 2b 4a d3 b8 73 49 29 27 42 3b 45 06 d5 02 82 13 d2 81 eb 2f d9 f5 f1 5f 14 ab ea a0 20 f7 b7 6c 8c d4 61 fc 7d f5 51 62 d0 3b ea
                                                                                                                                    Data Ascii: t:V(h4]1<U0Kq4f}@!w]KA2_VHU6pkPf\8mft']i`<+AROA@PW=O>/vzqc_g>(&P(8x/V8qkNz)q#T[us%[5.9%>k+JsI)'B;E/_ la}Qb;
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: e8 3e 2d 68 6d 0a 5a d4 12 84 82 a5 29 47 40 00 e2 49 26 82 b5 bd f5 ef 12 81 2d 51 a1 32 fd cb 61 d1 4f b5 b5 0d 12 3e ea 94 75 57 bf 4d 2b bb 87 63 9d 9c df 07 9f b3 e4 70 c6 f1 3c 5d ec 37 a9 d8 c6 54 e1 8d 0d c5 c7 9e 01 57 a2 90 02 56 a0 39 94 10 54 95 69 ec 3a fb 2b 8b 77 6d 96 bf 1b d1 cd a3 bb c3 67 84 ea 96 d7 5d da 28 22 bd 55 bb 7c a7 a6 d9 34 f0 76 b8 dd ba 4a 5a 3f d2 3a d9 6d bf e3 ac 50 48 f1 2b 47 c9 b1 5b 35 a3 4d 3e 5d 06 34 52 3d ac b4 94 7f e9 aa 8e b5 02 81 40 a0 50 71 f2 dc 5a d3 95 63 f3 2c 77 54 15 45 96 8d 37 a0 e8 e3 4e 24 ee 6d d6 d5 f6 56 da 80 52 4f 7d 04 4b a7 b9 2d d9 4f cc c3 b2 85 83 96 58 52 9f 35 fd 36 a6 7c 25 1d 18 9e d0 fc 7f 0b 80 7c 2b d7 bf 4a 95 53 6a 05 02 82 29 d5 0c 9a 46 3b 87 4b 9d 11 5b 66 b8 53 1e 2a fe ea
                                                                                                                                    Data Ascii: >-hmZ)G@I&-Q2aO>uWM+cp<]7TWV9Ti:+wmg]("U|4vJZ?:mPH+G[5M>]4R=@PqZc,wTE7N$mVRO}K-OXR56|%|+JSj)F;K[fS*
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: 6f a7 5d ee 5b 9e 8a d6 9c fc c9 69 f4 e8 03 db b9 d1 a5 07 7a c5 6e 16 cb 25 be da 39 42 8c cc 71 a7 f4 4d 84 7f e9 a8 38 59 de 78 d6 38 dc 58 10 22 aa ed 94 dd 49 6a cb 64 64 80 e3 cb 03 8b 8e 2b f9 b6 1b e6 e3 8a e0 05 51 e3 07 c0 25 d9 15 33 23 bd be dd e7 3b b9 b7 a4 c9 eb 25 b6 1a 48 f1 22 14 5e 0b 2c c6 42 bb 42 4a 94 7c 4a d4 f0 01 54 75 eb fc c7 dd b1 a8 5f e1 68 36 7f 45 91 cc 65 d4 5d 53 34 97 1b 8e cb 89 28 42 e3 2d a5 21 2e 97 01 2a 42 f5 f0 e9 a2 93 bb 50 03 b5 d0 6c 51 b9 91 ef ae cb 2f 47 4d be 3d b3 1a 69 51 9d 72 33 c8 36 d8 88 7a 60 4b ad 29 0b 4e f9 72 56 55 b4 f3 14 1d 3c ea c3 26 d3 95 60 31 58 bb 4b b8 36 f5 f1 4e c6 89 39 7e a1 e6 5b 6a 04 9f 50 51 25 5f aa b4 6d 52 75 0e 15 10 79 2b 4e 15 28 b2 6a 2a 31 d4 6c 47 fc 55 8b bf 6d 6d
                                                                                                                                    Data Ascii: o][izn%9BqM8Yx8X"Ijdd+Q%3#;%H"^,BBJ|JTu_h6Ee]S4(B-!.*BPlQ/GM=iQr36z`K)NrVU<&`1XK6N9~[jPQ%_mRuy+N(j*1lGUmm
                                                                                                                                    2025-01-13 14:56:53 UTC1369INData Raw: e5 fc b9 20 14 33 09 b7 6d f0 9d d7 ec 87 96 51 32 46 9f 7d 3b 1a 58 fb 26 82 59 6f b6 db ed b1 51 12 df 19 a8 91 5b d7 63 0c 21 2d a0 6b c4 e8 94 80 38 d0 6c d0 28 14 11 bc ef 0e 46 4f 67 4b 4c 3e 60 5e a0 3a 99 96 4b a2 3e 38 b3 1b e2 85 8e f4 1f 85 69 fb 49 34 1b 9d 35 cd 06 4f 6e 90 2e 11 93 03 2b b5 2d 30 72 2b 78 f8 9b 7d bd 4a 14 93 cd 4c 3a 14 5c 69 5c b4 27 db 5a 44 b2 52 e4 22 33 cb 8c da 5e 92 94 28 b2 d2 d5 e5 a5 6b 03 c2 95 2c 05 ed 04 f0 d7 69 d3 ba 82 ad c2 93 76 b7 75 7f 27 89 7e f4 ea bc 5e ed 36 bb a9 5c 44 ac 32 04 72 f4 47 5b 6c b8 4a ca 50 ad 9c f4 d7 5d da 0d da 50 6e 75 6d 09 7a 5e 09 11 fe 30 e4 65 10 84 84 9f 85 5e 53 12 1e 69 2a 1d a3 cd 6d 27 e8 a0 b1 99 8e c3 01 41 96 d2 d0 5a d4 e2 c2 00 4e ab 59 d5 4a 3a 76 a8 f1 26 83 25 04
                                                                                                                                    Data Ascii: 3mQ2F};X&YoQ[c!-k8l(FOgKL>`^:K>8iI45On.+-0r+x}JL:\i\'ZDR"3^(k,ivu'~^6\D2rG[lJP]Pnumz^0e^Si*m'AZNYJ:v&%


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    21192.168.2.449786104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC356OUTGET /images/icon1.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC877INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 9647
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r7dbzcLgAsYGWxzJD7k2ZlmueVrH40RMU1hMiCk90NONddyrYZSTnOebgcKV5x3IA4NfRkVdWF%2F69pi%2B50OibNjPZM4sK%2F%2FWZFcH4mUn%2Fr6maMX%2F8n%2FJbe2hSBFZrnWKSoeN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c52ecb532d3-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4487&min_rtt=1902&rtt_var=2444&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=934&delivery_rate=1535226&cwnd=146&unsent_bytes=0&cid=41cb81effa4ef41e&ts=148&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC492INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 37 41 38 45 45 31 41 46 38 42 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 37 41 38 45 45 31 39 46 38 42 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44
                                                                                                                                    Data Ascii: xmpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:07A8EE1AF8B011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:07A8EE19F8B011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:D
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 3f 09 3e db 79 61 e9 af 9b 55 fc 50 e5 2e 65 e4 73 d6 b3 f0 93 ed b7 96 1e 9a f9 b5 5f c5 0e 52 e6 5e 47 3d 6b 3f 09 3e db 79 61 e9 af 9b 55 fc 50 e5 2e 65 e4 73 d6 b3 f0 93 ed b7 96 1e 9a f9 b5 5f c5 0e 52 e6 5e 47 3d 6b 3f 09 3e db 79 61 e9 af 9b 55 fc 50 e5 2e 65 e4 73 d6 b3 f0 95 5b ce ce 58 b9 51 12 f4 9a af 5d 35 52 27 7d 62 1c a5 cc bc 8e 7a d6 7e 12 eb 6d 77 7b 65 da 8d 95 b6 ca a8 ea e9 5f b1 b3 42 e4 73 75 4d e8 ba 6e 54 e9 45 3e 15 53 34 ce 12 e9 a2 b8 aa 31 89 c6 1b 67 97 a0 00 00 00 00 c9 1c 9e c5 7d 65 28 ca 00 00 00 00 00 00 00 06 19 1f c4 ba 26 e0 2c 20 00 00 00 00 00 00 44 df c4 0d de e4 cb 6d a3 1e a1 72 b1 6f 73 bd b3 68 ba 71 36 25 63 5b 1a af b5 73 e5 45 5f 50 ee d1 53 18 cd 53 f4 67 7c 85 73 84 53 1f f6 67 b3 f2 37 06 a4 a0 8a 2b 85
                                                                                                                                    Data Ascii: ?>yaUP.es_R^G=k?>yaUP.es_R^G=k?>yaUP.es[XQ]5R'}bz~mw{e_BsuMnTE>S41g}e(&, Dmroshq6%c[sE_PSSg|sSg7+
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: dc f3 fa d1 83 fc ae 4f 85 a6 3b f4 7c 15 ec de cd d7 71 d1 b7 72 52 33 da 60 05 dc 41 e9 51 7e c7 07 fa 6c fc d4 3d 42 33 14 00 f2 67 fd aa 7f eb a7 e6 34 f2 ab 40 01 f3 f7 3c ff 00 fd 12 dd f2 4a 7f 87 90 d7 d0 fe 39 da c4 f9 0f cb 1b 21 f4 81 92 da 00 00 00 00 00 00 00 00 cb 0b b7 a1 46 40 28 e5 d1 aa a0 6b 90 00 00 00 00 00 00 00 00 00 02 1e e7 9f d6 8c 1f e5 72 7c 2d 31 df a3 e0 af 66 f6 6e bb 8e 8d bb 92 91 9e d3 00 2e e2 0f 4a 89 7f ec e0 ff 00 4d bf d0 87 a8 46 62 80 1e 4c df b5 4f fd 74 fc d6 9e 55 68 00 20 4e 73 d1 d5 56 f3 3a d5 4b 49 13 a7 a8 96 96 9d b1 c5 1a 2b 9c ab db ca bb 93 b8 6b 68 a6 22 d4 cc e6 c5 d7 d3 33 7a 22 32 87 d1 46 53 64 00 00 00 00 00 00 00 02 ad 5d 1c 8a 51 b0 06 39 97 62 20 18 88 00 00 00 00 00 00 00 00 00 01 0f 73 cf eb
                                                                                                                                    Data Ascii: O;|qrR3`AQ~l=B3g4@<J9!F@(kr|-1fn.JMFbLOtUh NsV:KI+kh"3z"2FSd]Q9b s
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: ce 74 8e 5d 5c 90 31 af 64 8f da be 2b 5a e3 be d6 be 69 8c 26 31 66 dd f8 e8 aa ac 62 70 70 f4 3c ac ce ef 8e 49 b1 ab 2d 54 d6 b5 f1 2e 17 86 c7 69 49 3a 9d 1c 2f 92 79 9c d5 de 8e 56 21 f5 ea 1f c7 c5 f2 e9 7f cb c3 fe 5b 56 3e 58 57 fd 26 87 19 cb a4 93 1c bc 55 b5 f2 db 13 b3 65 55 2d 6b 22 db 23 69 ea 59 2b 13 b4 6a 6d 73 1c c4 54 4d a4 9f 90 fe 3e 24 7c 5f f2 f0 ff 00 97 d1 58 d6 3b 6f c7 6c b4 d6 9a 04 77 93 d3 a2 f8 6f 5d 5e f7 39 55 ce 7b 95 34 da aa a6 7d cb 93 5d 58 cb 4e d5 a8 a2 98 a6 1e a1 e1 f4 00 89 32 ab 75 be e5 cf 9c 76 8e e1 4d 15 65 24 94 8d 59 29 e7 63 64 8d ca c4 a8 7b 78 98 e4 56 ae 8e 6a 2a 77 4d 0b 5e de ad bb 99 97 7d cd 3b 37 ba 2f e2 21 f4 6b 80 c5 45 0e 8b 92 55 5c 28 9b 8a c4 cf d7 79 c5 95 0c 56 3e 2d 36 a7 03 38 b8 97 a1
                                                                                                                                    Data Ascii: t]\1d+Zi&1fbpp<I-T.iI:/yV![V>XW&UeU-k"#iY+jmsTM>$|_X;olwo]^9U{4}]XN2uvMe$Y)cd{xVj*wM^};7/!kEU\(yV>-68
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: fc 8f f4 6a 4d 0b 5e de ad bb 99 97 7d cd 3b 37 a6 33 81 a4 00 00 00 00 00 00 00 00 00 50 eb 00 40 00 00 00 00 00 00 01 1b f3 0d 3e 90 e7 d8 6e 14 cf 0e 99 95 0e c8 af 4d 4e 8a 6b 76 89 4c c7 a7 4b 65 aa 7b 53 fb 25 1d 4f 31 2b f3 ba 4b 1c 6d c2 28 21 ae be 55 54 32 9d af ab 54 4a 7a 78 9e 8e 57 d4 4b e1 c6 ee 16 69 ec 78 97 5f 62 a0 78 78 17 27 a8 6c 57 47 e5 19 1d 6b f2 7c e6 a5 15 6a 2f 95 68 9c 30 f1 7f 87 47 0f 8b 03 1a 8b c2 9a 6d d3 5d 34 6a f0 81 22 00 03 15 55 55 35 25 34 d5 55 52 b6 0a 6a 76 3a 59 e6 91 51 ac 63 18 9c 4e 73 9c bb 11 11 13 55 50 22 1c 71 95 3c c8 c9 a2 ce ee 91 ba 3c 5a d8 f7 37 0b b6 4a 8a 9d a2 a7 82 fb a4 cc 5f 64 fd d0 a2 f8 ad db bf 6a c9 91 29 53 d7 76 30 b6 27 c6 e7 70 27 0b 5c cd 36 a2 6e de a8 48 95 65 f3 9c 7f e4 c9 fd
                                                                                                                                    Data Ascii: jM^};73P@>nMNkvLKe{S%O1+Km(!UT2TJzxWKix_bxx'lWGk|j/h0Gm]4j"UU5%4URjv:YQcNsUP"q<<Z7J_dj)Sv0'p'\6nHe
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: a9 d2 69 69 b1 6e 28 a7 ff 00 2d b0 e9 44 b7 7a a8 66 fe 21 6c 71 c6 e4 57 53 53 a4 52 a2 74 39 61 9e 4d 3f 26 44 34 6d c6 1a 79 ff 00 59 32 ee 4e 3a aa 76 6f 4d 26 7b 4c 00 00 00 00 00 00 00 02 91 27 13 f5 ef 14 6d 69 b3 40 00 6b 4e ce 94 de 05 1a ba a6 a4 15 00 00 00 00 23 4e 69 ab b2 7b ed 87 96 94 ce 55 8e ed 22 5c b2 45 6a ed 8e d1 44 f4 73 98 ed 36 a7 94 ce 8d 8d ab ea 94 4a 6d 6b 5a d4 6b 51 1a d6 a6 8d 6a 6c 44 44 e8 40 2a 00 00 00 23 4f e2 33 28 fa 3f ca 3b da c4 e4 4a db b3 1b 69 a3 62 eb ab df 5a bd 9c 88 9a 74 a4 1d a3 93 d4 2c 46 29 33 84 62 e3 71 fe 78 e2 56 5b 0d b6 cf 05 be b9 d0 db 69 61 a4 89 ca 90 a2 ab 60 8d b1 b5 57 c3 ea 69 d9 d3 eb ce 19 fd 4e 8c a5 bf f7 88 c6 3d 1b 5b de 8b dd 8e 9f 5e 70 75 3a 32 93 ef 11 8c 7a 36 b7 bd 17 bb 1d
                                                                                                                                    Data Ascii: iin(-Dzf!lqWSSRt9aM?&D4myY2N:voM&{L'mi@kN#Ni{U"\EjDs6JmkZkQjlDD@*#O3(?;JibZt,F)3bqxV[ia`WiN=[^pu:2z6
                                                                                                                                    2025-01-13 14:56:54 UTC941INData Raw: 98 9d aa 67 55 d4 79 c7 24 ba c9 e5 79 05 e1 e9 e1 d4 d4 b9 37 37 da c5 1a 78 31 b3 72 27 46 d5 03 ad 00 00 00 00 00 00 e6 f3 ac fa c5 86 da db 57 70 57 cf 59 52 ee c6 d7 6a a7 4e d2 ae b2 a1 76 36 28 23 4d ae 55 55 4d 57 72 74 81 cf 72 f7 10 bd b6 e5 59 9b 66 1c 0e cb ee ec 48 9b 4b 1a f1 c5 6d a1 45 e2 8e 8a 17 74 ae be 14 ae 4f 19 dd f5 0e f0 80 00 00 00 00 00 00 00 00 00 00 00 58 f7 f0 ec 4d e5 14 8a 35 72 ea a0 6e 35 ba 20 15 00 00 00 00 00 00 c5 2c 48 a8 06 83 a9 60 4a b8 aa dd 0b 1f 53 02 39 b0 cc e6 a2 bd 8d 93 4e 34 6b 95 35 6a 3b 85 35 d3 a8 0f 46 29 5b 23 75 4d fd 29 d4 05 e0 00 00 00 00 0e 37 98 f9 d5 56 3d 4f 47 6a b1 d3 b6 e1 97 df 5e ea 7b 1d bd ca a8 cd 5a 9a c9 53 3a a6 d6 c1 03 7c 27 af 4e ee ea 06 9e 1b cb 3a 5b 3d c1 d9 15 f2 b6 4c 87
                                                                                                                                    Data Ascii: gUy$y77x1r'FWpWYRjNv6(#MUUMWrtrYfHKmEtOXM5rn5 ,H`JS9N4k5j;5F)[#uM)7V=OGj^{ZS:|'N:[=L


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    22192.168.2.449788104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC355OUTGET /images/logo.png HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC867INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 10483
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:34 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ufjhXBytWx32%2Ff7mWzNzLGBPJXVetNdeJLRE06HTlIs0e%2BqIg1cB4LsV9j4nOzLciJJu3YQtC8l4XZ5vzFRSybwEfoiHufg7xCF1q9ixd3rBiKqVAX%2BSdVxzGcg4gvvpIhsf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c52e822334e-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1842&min_rtt=1837&rtt_var=700&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=933&delivery_rate=1549893&cwnd=32&unsent_bytes=0&cid=49ef3d2b22f8a9bd&ts=147&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC502INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2d 00 00 00 50 08 06 00 00 00 d5 ca 45 44 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 f3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                    Data Ascii: PNGIHDR-PEDtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 35 44 32 30 38 39 32 34 39 33 42 46 44 42 31 31 39 31 34 41 38 35 39 30 44 33 31 35 30 38 43 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 32 38 35 33 41 36 38 46 35 45 44 31 31 45 45 41 45 33 44 41 46 38 41 45 30 34 35 31 37 37 39 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 32 38 35 33 41 36 37 46 35 45 44 31 31 45 45 41 45 33 44 41 46 38 41 45 30 34 35 31 37 37 39 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d
                                                                                                                                    Data Ascii: xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:32853A68F5ED11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:32853A67F5ED11EEAE3DAF8AE0451779" xmp:CreatorTool=
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 8b 8c 16 f9 54 94 f8 0d 26 61 b1 ff 81 c8 34 91 8f 44 06 8a 80 50 60 db 2c 91 7d 45 0e 15 79 58 e4 60 91 bd 44 76 10 f9 ba c8 d3 22 c7 e3 5c 24 16 bb 89 2c 17 b9 55 64 73 91 79 22 5b f1 d8 c7 45 fe 29 52 29 72 9b 9c 7f 7f ea 9f dd 78 6d 9c 6b 95 c8 52 91 7d 44 fa 8a dc 41 12 72 14 88 8f 94 f9 a9 90 8d bb 02 f5 03 c1 f9 aa c8 95 22 b0 12 9d c2 eb 83 10 3d 22 72 8e c8 cd 22 4f 91 cc 2c 61 bd 14 39 84 4f f4 10 d8 f2 ed 42 3e 7a 24 b1 8a 44 e1 66 29 bb 7b 9a f7 77 9e 94 3d 5e 1f 93 a2 08 14 59 99 48 45 40 ca b5 65 8a e6 f9 ad 7d 66 da 12 69 11 97 05 a2 f0 2f a7 45 05 96 92 41 24 1c c7 d3 8a 71 8c c8 49 b4 c8 80 78 60 0a fa 7d 91 77 48 22 0c 09 cd 1a 12 91 bd 84 44 7c 89 04 06 84 03 fe 91 48 8a f7 6f 39 cf 15 22 a3 45 5e 96 df 5b d0 5a f2 90 fc 86 85 f8 42 5a
                                                                                                                                    Data Ascii: T&a4DP`,}EyX`Dv"\$,Udsy"[E)R)rxmkR}DAr"="r"O,a9OB>z$Df){w=^YHE@e}fi/EA$qIx`}wH"D|Ho9"E^[ZBZ
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 8f 59 1e 8e 54 1f 39 1d 3e 0e 7a 15 69 1b 63 24 5d af d3 44 45 a7 dc f0 d2 cc 67 34 00 88 4b b3 12 dc bc 3c 53 25 2c 59 00 48 87 43 36 92 1d 63 fd 5b 92 ed 87 3e 78 29 70 ce b7 28 76 1b 74 c5 a2 24 a7 98 e7 1c 07 bf 94 0f 9d 7d f3 93 94 99 eb 59 bf ff 38 84 28 d9 31 6f 6b 4f 28 6c d2 12 44 5b 06 65 5b 63 1e df 99 d3 16 61 61 aa be 4e 94 78 41 62 8a 21 52 19 05 c2 68 51 ce cd f3 d1 c4 91 45 4e c3 ab b3 99 38 8b 91 54 36 c2 aa 8c e2 b6 69 33 eb d5 10 46 ea e8 f8 1a d5 ce 28 3b cc f3 5e a2 48 08 ee a1 2f ef a5 33 94 db 58 b9 4f d4 a7 d9 e3 79 f4 b5 c7 51 19 57 52 ca 03 f7 5d 93 8a 08 65 a3 cf c9 39 66 05 ca 85 61 98 94 6f 88 78 46 15 a6 63 da a6 c6 87 c0 79 5e bb 0f 3f a7 45 1d 9b a2 bd d3 4a 18 17 68 5f fb 6c 9a 4c 47 aa 84 06 1d d0 28 14 f9 23 2d 99 ac 25
                                                                                                                                    Data Ascii: YT9>zic$]DEg4K<S%,YHC6c[>x)p(vt$}Y8(1okO(lD[e[caaNxAb!RhQEN8T6i3F(;^H/3XOyQWR]e9faoxFcy^?EJh_lLG(#-%
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: fa 44 5d 6f bd e9 07 b6 59 d4 f9 dd fb f2 b2 9a a5 f2 63 e2 35 cb b2 d0 b6 cd 31 47 db 68 e3 86 60 19 e6 31 c9 57 9f ab f1 7c 46 8d 31 48 e5 da 63 42 ac 0f 51 e5 1a 3a f9 15 81 7b 1d 10 08 c5 6f c0 62 aa 1e f7 5e 94 3e 1e f0 51 91 8f 6b f8 f3 5d 91 8b eb ea ea 6e 4e 72 f8 e7 26 91 5a 7f 92 94 bb cb 24 d6 29 ba c0 24 56 65 be 49 b6 7d 2a 65 a7 c4 b8 36 dc 1b b6 a6 8e fa 82 03 e1 c5 72 8e 55 45 4c 00 d1 0f 76 65 3d 3e 0e d9 8f 95 ab 91 e0 ee bd 90 7d 58 72 00 ab 4f bf 59 8c 6d 20 f7 8f 15 b5 d1 07 5a 58 17 e4 5a 5a 8e 05 34 7b 38 e4 61 95 90 82 e3 a9 20 46 a4 38 1f 16 a3 3a 5a 8e 7d 3c 60 21 41 f2 37 cc 47 a6 5a 53 e8 db 22 af 4b 59 ac 19 b1 94 4c dc 02 59 11 0f 8d f8 23 bf 24 65 b1 60 23 ac 3b 30 33 fe 41 ee 3b e7 73 a0 cc f1 90 c9 68 a8 d1 c9 db 11 a9 7c
                                                                                                                                    Data Ascii: D]oYc51Gh`1W|F1HcBQ:{ob^>Qk]nNr&Z$)$VeI}*e6rUELve=>}XrOYm ZXZZ4{8a F8:Z}<`!A7GZS"KYLY#$e`#;03A;sh|
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 51 ae 8c 6c f1 06 07 b2 67 51 66 51 49 5a cb c0 ca 24 56 06 90 9c 99 24 2d 03 a0 f8 e0 90 49 25 07 e5 76 8a f3 ff c7 72 30 27 38 0a db 02 ab 3f 9f 28 c7 63 b5 e8 91 dc 76 ae fc 86 7f 0b a6 8e ae 16 59 22 bf 2f 09 3a b9 92 48 e0 1a 08 c1 be 4e f6 3f ec ec c3 7f 1f 7e 26 88 66 85 bf ca db b2 0d fe 9d 7f 47 dd e5 3b 94 3a 22 a2 06 3a a7 3c 41 b6 ef 42 72 85 5c 34 ab 69 7d 3a c1 24 a6 8e fa b1 5d 5e 91 ed 53 65 ff 3f 58 ee 31 ea 57 e8 43 24 e1 fb 8b ec 83 42 df 87 6d 63 b1 33 ef 67 21 a7 c1 be c7 ed f0 fb 9c 4d 72 02 e3 03 88 d6 56 72 4c 1f d6 1f 7e 2e 61 8b 1e a3 fe f3 d9 36 ef 90 88 1c c7 77 aa b5 e0 2c 90 ed 20 44 f7 d3 2a 84 b6 e9 49 32 79 b0 7c 9f c8 7e 01 02 85 e9 c3 56 d9 06 7f d4 89 d6 af 06 49 07 d9 06 e5 24 43 1f c9 b6 07 69 11 5a cf ea e2 12 a4 6e
                                                                                                                                    Data Ascii: QlgQfQIZ$V$-I%vr0'8?(cvY"/:HN?~&fG;:":<ABr\4i}:$]^Se?X1WC$Bmc3g!MrVrL~.a6w, D*I2y|~VI$CiZn
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 25 8e a9 98 41 24 14 27 92 20 bd ca 63 fe 47 c4 f5 19 42 88 f8 6c 12 08 58 53 8e a0 85 c7 12 ba d7 52 58 a0 56 38 6d d5 8f 96 0f cb 07 2e 90 fd cf 60 9a 8a cf 14 f7 35 3c 90 ef 66 aa ec 07 d1 b9 87 f5 41 b0 ce 44 67 3f 7c 7c 26 b8 6d 00 52 cb 25 1e ac 5f cc df e4 98 0b 9c 63 66 73 0a 6e ba d9 30 84 3d 39 69 a1 3f ca c0 0c 3a f1 0f 32 28 7b a4 89 70 0e 2e 56 30 32 a5 c9 44 cf c9 8f a5 a2 cb 24 3b 69 73 ae 17 4d 8c 51 9f 3a 92 93 b0 8c b8 75 1e 23 db 96 b0 e8 22 5e df 67 8a 2a 8c ec f8 1c 33 ca f8 45 b8 94 b1 8e 63 49 ae 9a f8 c2 b2 21 d7 71 9c 76 5b 4c 16 a3 92 3a b9 cf a5 43 9a eb 03 df e3 92 16 1f 2b 8b 8f a3 f5 58 f6 cf 60 74 99 12 99 e4 d6 bc cd 38 6a 77 49 23 a6 54 ce 8e 28 0f 25 fc 0f 2a 5f 97 7c ec c4 73 b6 99 f5 93 98 be 43 ab 0e ac 1e f0 ed d8 c4
                                                                                                                                    Data Ascii: %A$' cGBlXSRXV8m.`5<fADg?||&mR%_cfsn0=9i?:2({p.V02D$;isMQ:u#"^g*3EcI!qv[L:C+X`t8jwI#T(%*_|sC
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 6d 86 49 38 c2 ba 3a f2 43 0e 2a ac 35 a1 86 d6 0d f8 e2 20 7a e7 3b dc fe 9a 73 bf 20 48 36 7f 19 32 06 23 d2 e7 06 2a 7d 7b 6d 10 b8 87 e5 9e 70 5f b8 7f 4c cf 3c 15 b8 3e ea fb 69 80 a4 bc 12 f2 db 46 0a b5 f1 3c 2e dc a9 ad 36 fa fc e0 5e fa 38 96 a0 13 78 8f f8 bf 21 7f cc 5f 78 4e 9b ab 0d d6 a4 47 9c fd 08 c5 de 3b e4 1a 25 21 d7 74 eb f2 36 89 ea 6a 1e 03 02 37 8d cf 0d f7 7d 18 0f 9d 6f 3a 56 0c 8f 24 2d 71 89 83 eb 24 b5 26 66 d9 d5 99 fc 53 a6 f4 1f d6 5a 8c ff 70 2a e3 6c 2b 91 ea 7c 4d 0b e5 a1 3e 20 2c d5 9e d7 f6 0d af ad 4f b3 6e 2d bc 97 5c 58 42 50 cf 01 f9 48 86 d6 89 7d ce 87 4c 34 44 dc 77 d4 f4 56 4b 9c a5 20 e8 50 5b 6f 14 d9 b2 b6 4c a3 22 03 10 45 72 66 8a 63 31 d5 71 36 ad 17 f8 7d 3d ff 5b 18 fc c2 b5 00 fe 29 76 2a e2 7a d9 ff
                                                                                                                                    Data Ascii: mI8:C*5 z;s H62#*}{mp_L<>iF<.6^8x!_xNG;%!t6j7}o:V$-q$&fSZp*l+|M> ,On-\XBPH}L4DwVK P[oL"Erfc1q6}=[)v*z
                                                                                                                                    2025-01-13 14:56:54 UTC398INData Raw: 75 21 fa 90 28 14 1b 19 79 69 e7 00 62 ba d9 30 7f 88 42 11 1b 71 43 9e c1 80 cf 17 d2 70 71 9a d7 83 43 d6 8f a4 fc aa 34 ca c2 cc 7f 88 94 9d a3 8f 4d e1 41 58 1a b4 19 14 0a 85 a2 6b 21 8e a5 05 11 45 bf 12 d2 f0 4c 1a d7 79 97 64 27 1d eb 0c d2 13 c3 1b 7d b4 94 5f ae 8f 4c e1 41 58 34 71 98 42 a1 50 6c 24 a4 c5 cd 6a 8b f8 6e 24 bd 41 32 9b 47 85 34 f8 84 33 c3 b9 0a b1 f7 70 d4 c5 7c 26 46 bc f7 48 d9 15 31 ee 0b 96 18 38 65 61 2a 69 a2 94 5d a2 8f 4a 11 01 44 f0 d4 68 58 ae 42 a1 50 6c 5c a4 05 d3 2f 88 9f 5f 96 46 86 5b 00 a9 92 db a4 ec 27 69 94 3d c9 24 b2 21 7e 2c e5 d7 e8 e3 51 a4 80 cd 81 62 f3 bc 28 59 51 28 14 8a 2e 8e 0d 92 cb 29 14 0a 85 a2 6b 22 d7 c9 e5 14 8a 5c a3 9b 36 81 42 a1 50 6c 3c 03 55 7d f7 2b 94 b4 28 14 0a 85 a2 18 80 69 55
                                                                                                                                    Data Ascii: u!(yib0BqCpqC4MAXk!ELyd'}_LAX4qBPl$jn$A2G43p|&FH18ea*i]JDhXBPl\/_F['i=$!~,Qb(YQ(.)k"\6BPl<U}+(iU


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    23192.168.2.449790104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC350OUTGET /js/init.js HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC882INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: text/javascript
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:15 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cwmXdMERIH2xVeX8FEh%2BrPF%2BCC7enZnAzr4IDsWNUaeAHtE%2Bx8uX0U1A0h269NOjo7ISc7zz38sjCV%2FpOfRLuFAP4t9Blg7t9MJcGSV7FjR9N66Hq5RZ5TOikdPPST0lB3lq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c540f7541b2-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1794&rtt_var=700&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=928&delivery_rate=1532004&cwnd=220&unsent_bytes=0&cid=9050b18cef3d30c0&ts=166&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC138INData Raw: 38 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 20 20 20 20 24 28 27 2e 73 69 64 65 6e 61 76 27 29 2e 73 69 64 65 6e 61 76 28 29 3b 0a 0a 20 20 7d 29 3b 20 2f 2f 20 65 6e 64 20 6f 66 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 0a 7d 29 28 6a 51 75 65 72 79 29 3b 20 2f 2f 20 65 6e 64 20 6f 66 20 6a 51 75 65 72 79 20 6e 61 6d 65 20 73 70 61 63 65 0a 0d 0a
                                                                                                                                    Data Ascii: 84(function($){ $(function(){ $('.sidenav').sidenav(); }); // end of document ready})(jQuery); // end of jQuery name space
                                                                                                                                    2025-01-13 14:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    24192.168.2.449792104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC359OUTGET /images/bg_top_7.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC877INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 148913
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:55 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 30
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eCRjqFPntOFoGjhFyABTOusNSQ9PiD%2FRfCJj7npKQFe8C0fJNDTcMj2zYefuB8st0egNH1IUBiLq%2BS2%2BV7KsOc31WRufSDmixWtVAGG%2BX4%2BBmfDMBUMCnDlLaQtz0mwz%2BE%2FI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c548c627c7b-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1966&min_rtt=1966&rtt_var=983&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4220&recv_bytes=937&delivery_rate=292233&cwnd=207&unsent_bytes=0&cid=f2cb81c1589d689e&ts=183&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC492INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 bc 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 36 42 36 42 46 34 46 38 45 45 31 31 45 39 38 37 42 41 44 34 37 42 34 46 32 46 38 44 32 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 43 34 32 45 45 33 32 37 46 37 32 43 31 31 45 45 41 45 33 44 41 46 38 41 45 30 34 35 31 37 37 39 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 43 34 32 45
                                                                                                                                    Data Ascii: xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:C42EE327F72C11EEAE3DAF8AE0451779" xmpMM:InstanceID="xmp.iid:C42E
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: c8 19 72 51 1c 81 97 21 19 72 06 5c 81 1c 95 19 72 04 e2 30 38 81 38 84 47 20 40 a9 c4 07 10 88 e4 0c 81 1c 94 65 c8 12 59 44 96 44 38 f7 02 71 01 c7 b8 12 5f 70 24 be e0 46 df 70 27 1e e0 49 7d c0 9c 7b 94 25 f7 02 4b ee 10 97 dc 82 71 ee 04 e3 dc 07 1e e0 25 f7 02 4b ee 02 5f 72 a9 2f b9 02 5f 70 1c 7b 80 e3 dc 21 c7 b8 0e 3d c0 71 ee 14 97 dc 04 be e1 09 7d c0 4b ee 02 5f 70 12 fb 80 97 dc 04 be e0 25 f7 01 2f b8 16 5f 70 2c be e0 25 f7 01 2f b8 0e 3d c0 71 ee 03 8f 70 12 fb 80 97 dd 80 97 dd 80 97 dd 81 65 f7 60 25 f7 60 25 f7 60 25 f7 60 25 f7 01 2f bb 01 2f bb 28 b2 fb 84 25 f7 02 4b ee c2 12 fb 81 65 f7 60 25 f7 02 4b ee c0 92 fb b0 12 fb b0 13 6e e1 09 b7 70 24 db bb 01 2f b8 09 7d c0 4d bb 94 25 f7 08 93 6e e1 09 7d d8 09 7d c0 4b ee 02 6d dd 81
                                                                                                                                    Data Ascii: rQ!r\r088G @eYDD8q_p$Fp'I}{%Kq%K_r/_p{!=q}K_p%/_p,%/=qpe`%`%`%`%//(%Ke`%Knp$/}M%n}}Km
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: f2 9f 48 00 00 04 01 20 04 00 80 2c 00 80 29 00 04 00 80 10 15 20 08 00 00 40 28 04 00 41 00 8c a2 00 02 41 44 00 50 02 04 50 a1 02 02 10 14 28 90 11 40 85 19 6c 0c b2 a3 2d 01 96 80 cb 41 11 a0 32 ca 30 c0 80 49 01 20 46 06 59 46 18 1c d8 19 60 40 00 40 23 28 cb 40 65 a0 30 d0 19 68 aa cc 11 16 02 80 00 8d 01 98 02 3a 94 4d 20 54 88 2a a8 17 48 0d 23 45 55 22 2e 90 1a 40 9a 42 9a 40 cb a9 46 1a 03 16 41 1c da 34 30 d0 46 5a 03 0d 14 61 a0 32 c0 c9 51 96 51 1a 03 2d 14 61 a0 88 c0 80 40 00 42 a2 00 02 05 18 19 08 01 20 08 d0 19 65 19 65 19 68 0c b4 11 1a 03 2d 01 96 8a 89 00 40 20 08 01 00 48 08 80 46 15 96 82 23 40 42 88 02 00 90 04 82 80 10 81 01 12 00 80 20 09 00 48 01 00 48 01 00 20 09 00 48 08 41 44 82 04 00 80 00 20 04 00 00 00 00 00 00 50 20 00 2c
                                                                                                                                    Data Ascii: H ,) @(AADPP(@l-A20I FYF`@@#(@e0h:M T*H#EU".@B@FA40FZa2QQ-a@B eeh-@ HF#@B HH HAD P ,
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 51 86 54 46 06 40 00 02 30 88 51 00 01 00 80 00 a1 40 23 44 46 5a 28 cb 45 46 5a 02 34 55 65 a0 20 44 01 00 48 02 01 20 22 34 06 5a 28 8d 01 1a 03 30 04 08 90 02 00 90 04 02 41 44 80 10 04 80 00 00 80 00 04 20 09 00 20 04 01 00 40 12 00 40 00 00 00 00 00 11 00 01 42 80 20 0b 00 20 04 01 60 04 00 80 10 02 00 a0 00 00 02 00 80 00 02 00 00 40 42 00 40 00 a4 00 00 50 00 41 60 00 08 2a 24 00 08 80 00 90 10 80 00 00 00 02 00 80 89 01 02 80 00 28 00 05 00 00 00 00 02 80 00 05 80 04 12 0a 10 02 02 61 00 02 90 13 08 04 20 2e 10 13 08 01 00 c5 80 62 40 08 08 90 02 00 40 00 00 20 04 05 20 04 04 00 40 52 00 40 42 02 90 10 2a 80 40 00 00 00 48 83 69 05 69 22 0d 28 22 a8 55 02 34 02 00 90 02 02 90 10 80 10 15 1d 42 30 ea 53 19 75 2a 58 8e a1 12 00 40 1f e8 58 3e 43 e8
                                                                                                                                    Data Ascii: QTF@0Q@#DFZ(EFZ4Ue DH "4Z(0AD @@B `@B@PA`*$(a .b@@ @R@B*@Hii"("U4B0Su*X@X>C
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 0b 00 00 80 50 00 48 2a 10 00 81 05 12 00 40 08 08 40 12 00 40 08 01 00 20 04 00 01 01 08 01 00 20 06 90 62 e9 01 01 12 00 41 42 00 b0 02 00 b0 40 80 b8 41 50 80 10 04 80 28 08 1a 10 00 a0 40 28 40 08 02 40 42 00 40 08 08 40 12 00 41 14 80 2c 14 20 04 00 80 84 05 48 08 00 0a 40 12 08 10 04 28 41 42 08 2a 40 69 54 0a 91 15 42 80 08 2a 0a a0 20 aa 01 40 a4 08 40 48 45 12 00 01 08 10 02 00 ff 00 44 3a 9f 25 ef 65 d4 08 ea 06 5d 4a 8c e9 02 69 28 40 08 02 40 08 02 00 02 00 00 54 46 80 8d 05 48 02 04 00 01 00 00 02 00 00 c0 80 00 01 20 08 00 a3 20 00 80 42 81 04 02 00 28 41 44 00 06 48 88 c0 cb 65 12 40 8d 81 96 51 86 80 cb 41 19 68 aa cc 10 46 51 18 10 04 81 00 30 8c b4 06 60 28 00 08 01 81 00 cb 45 19 75 03 0d 01 9d 20 34 80 d2 05 d2 03 48 16 00 40 02 01 45
                                                                                                                                    Data Ascii: PH*@@@ bAB@AP(@(@@B@@A, H@(AB*@iTB* @@HED:%e]Ji(@@TFH B(ADHe@QAhFQ0`(Eu 4H@E
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 00 00 20 15 04 54 1a 69 10 5e 01 40 04 02 88 41 51 45 80 aa 00 8a 40 16 00 05 50 00 00 80 00 01 fe 82 3e 4b dc 01 02 01 55 00 08 85 11 81 90 88 d0 11 a0 32 d1 55 20 04 00 28 00 02 04 20 29 04 10 08 51 20 04 01 20 22 40 08 03 2d 01 20 08 04 00 51 00 01 00 48 0d 40 5d 40 49 02 00 00 04 65 11 b0 32 04 68 22 34 04 82 86 90 1a 42 ae 92 0b a4 0c ba 84 73 75 28 90 04 80 23 a8 19 68 a3 2d 01 80 20 54 90 88 00 2b 2e a8 0c 3a 95 18 68 2a 40 08 02 04 40 23 03 25 12 40 92 02 40 a9 81 64 04 81 24 08 04 60 40 20 00 10 06 5d 40 cb 40 65 a0 32 d0 19 68 a8 cb 40 65 94 61 a0 32 d0 10 a8 90 14 80 23 44 18 68 a8 c3 45 19 75 28 cb a8 d4 65 d4 68 8d 14 65 a0 8c b4 50 01 00 00 05 08 10 10 80 01 51 84 46 06 59 44 68 22 14 46 80 90 02 00 40 12 00 8d 01 96 80 cb 45 19 80 88 d1 44
                                                                                                                                    Data Ascii: Ti^@AQE@P>KU2U ( )Q "@- QH@]@Ie2h"4Bsu(#h- T+.:h*@@#%@@d$`@ ]@@e2h@ea2#DhEu(ehePQFYDh"F@ED
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 49 06 59 55 96 51 86 88 33 05 08 20 cb 45 12 08 20 08 02 40 08 01 05 42 00 8e a0 65 a0 32 d0 18 68 a3 0d 01 96 8a 32 d0 15 20 2a 40 58 01 04 08 01 00 47 50 32 d0 12 00 00 01 25 09 00 41 1a 03 16 45 57 3b 20 8c 34 51 96 82 32 d0 12 00 2a 80 d0 03 40 19 75 03 2e a5 19 75 03 2e a5 18 75 08 cb a8 19 d2 51 20 09 00 20 a8 90 15 20 04 04 46 80 cb 45 12 00 90 02 00 9a 50 08 01 01 12 00 90 04 02 14 46 80 8d 15 19 02 30 32 d0 11 a2 8c c0 44 68 09 05 12 02 24 01 20 04 01 60 09 00 20 0c b4 04 80 05 44 82 04 01 00 00 80 98 00 0a a8 0a 50 20 b0 14 80 2e 90 2a 40 58 02 c0 08 0a b0 40 80 2c 01 40 b0 14 d2 11 60 04 01 20 04 00 80 10 02 0a 10 41 60 04 00 80 10 04 80 1a 42 26 90 2e 90 1a 00 8e 85 11 a0 24 04 48 01 00 c4 d2 5d 42 00 69 01 01 08 02 40 08 01 00 48 01 05 42 00
                                                                                                                                    Data Ascii: IYUQ3 E @Be2h2 *@XGP2%AEW; 4Q2*@u.u.uQ FEPF02Dh$ ` DP .*@X@,@` A`B&.$H]Bi@HB
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 02 40 16 00 90 03 48 13 48 11 a2 ab 2c 0c b0 89 00 66 c8 0e 56 45 1c da 08 c1 44 60 46 51 90 23 08 80 00 b0 02 00 8d 05 65 a0 88 d1 46 60 04 01 42 a4 04 20 09 00 46 8a 23 a8 19 75 08 8d 14 48 02 34 11 96 80 8d 01 96 8a 8c c1 44 80 32 d0 12 00 80 20 08 d1 51 90 10 04 02 c0 08 03 2c a8 8d 01 20 04 01 60 09 01 12 00 81 40 2a 08 a9 01 42 aa 03 48 8a a5 15 10 52 0a 05 2a 80 20 88 40 08 02 a4 05 0a 00 00 00 00 00 00 02 00 00 00 00 50 02 91 46 11 0a 00 00 81 00 21 50 01 00 48 01 00 20 06 90 26 90 26 90 1a 42 24 01 20 a1 01 08 02 40 08 08 41 40 81 00 20 0b 00 48 01 00 20 09 05 08 00 02 0a 10 02 00 40 08 20 41 42 00 40 42 02 90 02 02 10 02 01 84 00 80 61 01 30 80 10 14 80 10 13 08 06 10 04 80 10 04 82 84 01 20 00 42 00 90 02 08 24 14 00 01 20 04 04 48 01 00 48 01
                                                                                                                                    Data Ascii: @HH,fVED`FQ#eF`B F#uH4D2 Q, `@*BHR* @PF!PH &&B$ @A@ H @ AB@Ba0 B$ HH
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 02 40 44 80 10 04 d2 51 1a 02 40 10 00 40 00 00 00 00 01 4a ab 04 16 00 40 16 08 10 05 80 28 08 02 85 00 a0 50 00 50 80 50 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 40 42 00 40 08 01 00 20 00 08 28 81 14 04 05 20 06 90 24 04 20 04 00 80 10 02 00 90 8a 61 a4 88 69 28 9a 40 69 02 69 08 40 10 00 08 00 02 00 40 42 0a 10 00 8a 40 08 28 40 42 00 40 00 00 20 04 01 20 04 00 80 24 04 00 00 80 00 00 14 48 01 00 48 08 41 44 80 61 00 48 02 41 44 80 01 00 00 48 01 00 00 40 08 01 00 02 90 02 00 01 20 04 00 80 2c 00 82 2a c0 08 02 14 42 04 04 7f 7b 3e 4b de 14 00 80 54 05 40 50 00 00 85 40 28 00 02 02 90 50 00 20 04 01 20 81 00 02 80 00 a8 80 00 00 08 28 90 40 80 24 14 00 90 10 80 20 00 a8 c0 c8 00 12 15 64 21 20 42 80 14 09 00 20 09 a4 08 ea 80 8e 80 65 e3 1a 32 f1
                                                                                                                                    Data Ascii: @DQ@@J@(PPP@B@ ( $ ai(@ii@@B@(@B@ $HHADaHADH@ ,*B{>KT@P@(P (@$ d! B e2


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    25192.168.2.449794104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC356OUTGET /images/icon2.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC871INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 18449
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PIoQAm0wxp3H3U7lFy7ISB3%2BAQgjYJyr00Q%2F3bC48gxsNwCYnebY1i%2FEyovE7ZbUwwrLVIjn6KZA9Ffza%2FZzjnoH5HiK91InPiuUkVov0LoCcGcjidqvOsngeW1CmNJ6vePY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c54fec25e64-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1816&min_rtt=1801&rtt_var=706&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=934&delivery_rate=1516095&cwnd=247&unsent_bytes=0&cid=e59903da0c5db992&ts=176&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC498INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 46 37 32 30 34 35 46 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 46 37 32 30 34 35 45 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64
                                                                                                                                    Data Ascii: OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF72045FF8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF72045EF8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:Derived
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 22 6c 2d 23 4b 42 47 de 5b 4a 69 c3 ee ab 11 67 d5 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 0a af 03 48 b6 67 39 fd 86 40 1e b5 77 44 5e 9a 78 f3 76 2d c5 84 79 7a 6b c4 86 96 ca db f6 54 aa 9e 54 0a 05 02 81 40 a0 50 28 20 3d 5a 52 ad 2c 58 73 66 81 0b c5 2e 4d 48 96 a1 c5 5f 2f 97 fd d6 6a 47 f6 6e 85 fe ed 20 b5 92 a4 a9 21 49 20 a4 8d 41 1c 41 06 b4 85 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 05 65 d4 36 fe 45 d4 7c 43 2c 4f 86 35 c8 b9 8c dd 55 ec 95 fa f0 49 fc b2 1b 29 d7 f1 d4 a2 6b 51 4a 05 02 81 40 a0 50 28 34 6f 96 88 97 9b 2c fb 44 c1 ba 2d c2 3b b1 5f 1f 81 e4 14 2b 4f 6e 86 83 85 d1 2c 8a e1 74 e9 fc 48 97 25 83 79 b0 3a f5 8e ea 00 3c 1f b7 af ca 04 eb cc a9
                                                                                                                                    Data Ascii: "l-#KBG[Jig@P(@P(@P(Hg9@wD^xv-yzkTT@P( =ZR,Xsf.MH_/jGn !I AA@P(@P(@P(e6E|C,O5UI)kQJ@P(4o,D-;_+On,tH%y:<
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: c2 dd d6 fa 63 fa 27 55 97 d8 14 15 f6 28 b3 8f 75 9b 22 b1 12 53 03 29 88 d5 fa de 92 40 42 65 30 44 59 a8 48 3c d6 e0 f2 dc 57 b0 55 88 b4 28 14 0a 05 02 81 40 a0 50 28 14 0a 0c a8 77 b1 5f 5d 51 92 81 40 a0 50 28 14 0a 05 02 81 40 24 01 a9 e5 41 81 6b 2a 3e ca 0a fd ed 2c 3d 64 8e e8 01 10 f3 4b 6a 98 70 25 24 93 71 b4 6a e3 6a 52 b9 0d f1 1e 58 fe ce 82 7d 50 55 5d 34 47 f8 7f 2d cc b0 75 0d 91 e1 cd 17 9b 32 74 da 9f 45 74 d5 c5 36 d0 fb 8c be 16 8f 79 a9 55 63 50 57 f9 55 95 70 a6 aa 43 69 fe eb 21 45 49 23 92 54 78 94 9f f5 56 a5 7c 57 cb f6 37 56 cb 94 fa 32 fe d7 d1 cd 81 73 9f 6f 77 cd 86 fa 99 5f 6e d3 c0 fe 64 9e 07 e9 aa f3 b4 77 3b 35 5e 70 bc 37 6f 99 34 fb c3 51 db 92 94 a0 31 a9 21 1a 80 a5 1e 1b 88 24 f6 51 d9 ef 7e 47 67 71 24 cb c3 8f
                                                                                                                                    Data Ascii: c'U(u"S)@Be0DYH<WU(@P(w_]Q@P(@$Ak*>,=dKjp%$qjjRX}PU]4G-u2tEt6yUcPWUpCi!EI#TxV|W7V2sow_ndw;5^p7o4Q1!$Q~Ggq$
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 46 86 16 a7 04 66 90 c8 71 64 95 2b 62 42 77 12 75 e2 74 a2 36 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 83 23 4a e3 b4 f6 f2 aa 32 d0 28 14 1e 1d 56 89 d3 b4 d0 61 a8 14 0a 05 04 43 00 ff 00 c7 3d 7d c5 d5 c0 59 a7 2d d8 49 ff 00 ec 6e 1a ca 63 4f c2 da d6 eb 23 fa ba 09 7d 02 82 3d d4 1c 61 39 4e 15 79 b0 13 b5 c9 d1 96 88 cb e5 b2 42 7c 6c 2f 5f c0 ea 52 af a2 83 9d d3 ac 95 59 36 13 68 bd 3a 36 ca 93 1c 26 6a 08 d0 a2 53 44 b5 21 3a 76 6d 75 0a 15 15 23 a0 50 28 34 ee b7 8b 45 a2 22 a6 5d 66 b1 02 22 3e 29 12 5c 43 4d 8f de 59 02 82 19 ff 00 bb b1 ae aa 2c e1 16 3b 86 58 ee a5 22 5c 76 fd 2d bc 28 73 0a 9b 2b cb 6f fd c0 aa 70 3d a7 18 ea f6 43 c6 f7 7e 8b 8b 40 5f 38 16 26 fd 44 b2 93 d8 b9 d2 86 d4 28 77 b6 d7 d3 57 84 75 ec 3d 1f c0 6c f2 c5 c0 db
                                                                                                                                    Data Ascii: Ffqd+bBwut6(@P(#J2(VaC=}Y-IncO#}=a9NyB|l/_RY6h:6&jSD!:vmu#P(4E"]f">)\CMY,;X"\v-(s+op=C~@_8&D(wWu=l
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: ba 08 f6 f6 f5 7a 5b c4 f2 0d 47 68 2d d5 6a 78 6b b7 4a 08 aa f2 6e ab 65 5e 1c 7e d4 de 21 69 5f 2b b5 e9 21 fb 82 92 7e d3 36 f4 2b 63 67 fa e5 fe ed 39 1b 16 9e 92 e3 6c 4f 45 da fa e4 8c a6 fa 8e 29 b9 5e 17 ea 3c b3 cf f4 18 d0 30 c8 d7 96 c4 6a 3b ea 72 a9 b7 2a 08 e6 77 87 33 94 d9 44 64 3e 60 dd a1 b8 99 76 6b a3 7f ca 45 98 d7 16 dd 4f 78 ec 5a 7b 52 48 a0 c9 d3 8c d9 ec 92 d9 22 2d d1 91 07 29 b3 38 22 5f ed c3 93 6f 81 aa 5d 6f 5e 6c be 9f 1b 6a ee e1 d9 55 12 ea 0e 36 67 64 37 ec 42 f7 64 49 d1 77 38 12 62 20 9e c5 3c d2 90 93 f4 15 50 44 ed b0 9b ea 4f 40 a1 c4 d7 cb 99 3e d6 db 68 5f c2 59 b9 42 d1 21 5d e3 cb 96 c7 ec aa 39 1f e5 47 21 7e e7 d2 f5 5b e4 a7 ca 97 63 b8 4a 84 e3 04 68 a4 25 4b f5 09 4e 9d 81 3e 71 40 fc b4 11 7b 90 ff 00 0d
                                                                                                                                    Data Ascii: z[Gh-jxkJne^~!i_+!~6+cg9lOE)^<0j;r*w3Dd>`vkEOxZ{RH"-)8"_o]o^ljU6gd7BdIw8b <PDO@>h_YB!]9G!~[cJh%KN>q@{
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 9c 1e 1a 9f 3a 0a 84 84 84 fb 56 1b 28 fa 68 34 7f cb 8d e8 5d ba 31 8d 3c 55 aa e3 30 b8 4b 07 89 1e 95 d5 b2 80 7f 71 09 34 0e 9c 8f 96 66 7d 40 c6 f9 21 9b ab 77 88 df d5 5d d8 4b aa db ec 0f b4 ef d3 41 32 bc 5f ec 56 48 c2 55 e6 e3 16 d9 18 9d a1 f9 8f 36 c2 09 ee 0a 70 a4 6b 50 66 b7 5c ed b7 38 6d ce b6 cb 66 74 27 86 ac ca 8c e2 5d 69 60 1d 3c 2b 41 52 4f 1e e3 41 b3 40 a0 50 57 3d 4f 3e bb 2f e9 ed 8b ec bd 76 7a ea e7 e5 b5 c4 71 63 5f 67 9a f2 3e 9d 28 26 f5 14 a0 50 28 38 06 fd 78 b7 12 2f 56 c5 aa 38 e5 71 b6 85 ca 6b 4e c2 e3 00 7a 86 c9 fc 29 71 23 b5 54 1d 5b 75 d2 db 73 8c 25 5b a5 35 2e 39 25 3e 6b 2b 4a d3 b8 73 49 29 27 42 3b 45 06 d5 02 82 13 d2 81 eb 2f d9 f5 f1 5f 14 ab ea a0 20 f7 b7 6c 8c d4 61 fc 7d f5 51 62 d0 3b ea 80 e5 50 28
                                                                                                                                    Data Ascii: :V(h4]1<U0Kq4f}@!w]KA2_VHU6pkPf\8mft']i`<+AROA@PW=O>/vzqc_g>(&P(8x/V8qkNz)q#T[us%[5.9%>k+JsI)'B;E/_ la}Qb;P(
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 6d 0a 5a d4 12 84 82 a5 29 47 40 00 e2 49 26 82 b5 bd f5 ef 12 81 2d 51 a1 32 fd cb 61 d1 4f b5 b5 0d 12 3e ea 94 75 57 bf 4d 2b bb 87 63 9d 9c df 07 9f b3 e4 70 c6 f1 3c 5d ec 37 a9 d8 c6 54 e1 8d 0d c5 c7 9e 01 57 a2 90 02 56 a0 39 94 10 54 95 69 ec 3a fb 2b 8b 77 6d 96 bf 1b d1 cd a3 bb c3 67 84 ea 96 d7 5d da 28 22 bd 55 bb 7c a7 a6 d9 34 f0 76 b8 dd ba 4a 5a 3f d2 3a d9 6d bf e3 ac 50 48 f1 2b 47 c9 b1 5b 35 a3 4d 3e 5d 06 34 52 3d ac b4 94 7f e9 aa 8e b5 02 81 40 a0 50 71 f2 dc 5a d3 95 63 f3 2c 77 54 15 45 96 8d 37 a0 e8 e3 4e 24 ee 6d d6 d5 f6 56 da 80 52 4f 7d 04 4b a7 b9 2d d9 4f cc c3 b2 85 83 96 58 52 9f 35 fd 36 a6 7c 25 1d 18 9e d0 fc 7f 0b 80 7c 2b d7 bf 4a 95 53 6a 05 02 82 29 d5 0c 9a 46 3b 87 4b 9d 11 5b 66 b8 53 1e 2a fe ea dd 3a 6e f7
                                                                                                                                    Data Ascii: mZ)G@I&-Q2aO>uWM+cp<]7TWV9Ti:+wmg]("U|4vJZ?:mPH+G[5M>]4R=@PqZc,wTE7N$mVRO}K-OXR56|%|+JSj)F;K[fS*:n
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 5b 9e 8a d6 9c fc c9 69 f4 e8 03 db b9 d1 a5 07 7a c5 6e 16 cb 25 be da 39 42 8c cc 71 a7 f4 4d 84 7f e9 a8 38 59 de 78 d6 38 dc 58 10 22 aa ed 94 dd 49 6a cb 64 64 80 e3 cb 03 8b 8e 2b f9 b6 1b e6 e3 8a e0 05 51 e3 07 c0 25 d9 15 33 23 bd be dd e7 3b b9 b7 a4 c9 eb 25 b6 1a 48 f1 22 14 5e 0b 2c c6 42 bb 42 4a 94 7c 4a d4 f0 01 54 75 eb fc c7 dd b1 a8 5f e1 68 36 7f 45 91 cc 65 d4 5d 53 34 97 1b 8e cb 89 28 42 e3 2d a5 21 2e 97 01 2a 42 f5 f0 e9 a2 93 bb 50 03 b5 d0 6c 51 b9 91 ef ae cb 2f 47 4d be 3d b3 1a 69 51 9d 72 33 c8 36 d8 88 7a 60 4b ad 29 0b 4e f9 72 56 55 b4 f3 14 1d 3c ea c3 26 d3 95 60 31 58 bb 4b b8 36 f5 f1 4e c6 89 39 7e a1 e6 5b 6a 04 9f 50 51 25 5f aa b4 6d 52 75 0e 15 10 79 2b 4e 15 28 b2 6a 2a 31 d4 6c 47 fc 55 8b bf 6d 6d 41 13 1b 52
                                                                                                                                    Data Ascii: [izn%9BqM8Yx8X"Ijdd+Q%3#;%H"^,BBJ|JTu_h6Ee]S4(B-!.*BPlQ/GM=iQr36z`K)NrVU<&`1XK6N9~[jPQ%_mRuy+N(j*1lGUmmAR
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 14 33 09 b7 6d f0 9d d7 ec 87 96 51 32 46 9f 7d 3b 1a 58 fb 26 82 59 6f b6 db ed b1 51 12 df 19 a8 91 5b d7 63 0c 21 2d a0 6b c4 e8 94 80 38 d0 6c d0 28 14 11 bc ef 0e 46 4f 67 4b 4c 3e 60 5e a0 3a 99 96 4b a2 3e 38 b3 1b e2 85 8e f4 1f 85 69 fb 49 34 1b 9d 35 cd 06 4f 6e 90 2e 11 93 03 2b b5 2d 30 72 2b 78 f8 9b 7d bd 4a 14 93 cd 4c 3a 14 5c 69 5c b4 27 db 5a 44 b2 52 e4 22 33 cb 8c da 5e 92 94 28 b2 d2 d5 e5 a5 6b 03 c2 95 2c 05 ed 04 f0 d7 69 d3 ba 82 ad c2 93 76 b7 75 7f 27 89 7e f4 ea bc 5e ed 36 bb a9 5c 44 ac 32 04 72 f4 47 5b 6c b8 4a ca 50 ad 9c f4 d7 5d da 0d da 50 6e 75 6d 09 7a 5e 09 11 fe 30 e4 65 10 84 84 9f 85 5e 53 12 1e 69 2a 1d a3 cd 6d 27 e8 a0 b1 99 8e c3 01 41 96 d2 d0 5a d4 e2 c2 00 4e ab 59 d5 4a 3a 76 a8 f1 26 83 25 04 33 22 e9 1e
                                                                                                                                    Data Ascii: 3mQ2F};X&YoQ[c!-k8l(FOgKL>`^:K>8iI45On.+-0r+x}JL:\i\'ZDR"3^(k,ivu'~^6\D2rG[lJP]Pnumz^0e^Si*m'AZNYJ:v&%3"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    26192.168.2.449799104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC724OUTGET /js/materialize.js HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
                                                                                                                                    2025-01-13 14:56:54 UTC882INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: text/javascript
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:15 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OeRdl8vbp0Q%2BMV4fP%2FMWegyVzRXCjZImHbMnW5DCYqfsiZtLGN1v0sme%2Bta5gqtzexoPENbGVrkzSuqLfOm88UL%2F1Hh0TaofTGHFKSmthaBEmnQYG7JeD58zXLPcXOcWKXoa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c560ee34246-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1573&rtt_var=786&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4222&recv_bytes=1302&delivery_rate=142752&cwnd=231&unsent_bytes=0&cid=63883fcab99391a3&ts=179&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC487INData Raw: 37 64 30 34 0d 0a 2f 2a 21 0a 20 2a 20 4d 61 74 65 72 69 61 6c 69 7a 65 20 76 31 2e 30 2e 30 2d 72 63 2e 31 20 28 68 74 74 70 3a 2f 2f 6d 61 74 65 72 69 61 6c 69 7a 65 63 73 73 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 37 20 4d 61 74 65 72 69 61 6c 69 7a 65 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 44 6f 67 66 61 6c 6f 2f 6d 61 74 65 72 69 61 6c 69 7a 65 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 76 61 72 20 5f 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 28 6f 62 6a 65 63 74 2c 20 70 72 6f 70 65 72 74 79 2c 20 72 65 63 65 69 76 65 72 29 20 7b 20 69 66 20 28 6f 62 6a 65 63 74 20
                                                                                                                                    Data Ascii: 7d04/*! * Materialize v1.0.0-rc.1 (http://materializecss.com) * Copyright 2014-2017 Materialize * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE) */var _get = function get(object, property, receiver) { if (object
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 70 61 72 65 6e 74 2c 20 70 72 6f 70 65 72 74 79 2c 20 72 65 63 65 69 76 65 72 29 3b 20 7d 20 7d 20 65 6c 73 65 20 69 66 20 28 22 76 61 6c 75 65 22 20 69 6e 20 64 65 73 63 29 20 7b 20 72 65 74 75 72 6e 20 64 65 73 63 2e 76 61 6c 75 65 3b 20 7d 20 65 6c 73 65 20 7b 20 76 61 72 20 67 65 74 74 65 72 20 3d 20 64 65 73 63 2e 67 65 74 3b 20 69 66 20 28 67 65 74 74 65 72 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 20 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 20 7d 20 72 65 74 75 72 6e 20 67 65 74 74 65 72 2e 63 61 6c 6c 28 72 65 63 65 69 76 65 72 29 3b 20 7d 20 7d 3b 0a 0a 76 61 72 20 5f 63 72 65 61 74 65 43 6c 61 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28
                                                                                                                                    Data Ascii: parent, property, receiver); } } else if ("value" in desc) { return desc.value; } else { var getter = desc.get; if (getter === undefined) { return undefined; } return getter.call(receiver); } };var _createClass = function () { function defineProperties(
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 75 65 20 7d 20 7d 29 3b 20 69 66 20 28 73 75 70 65 72 43 6c 61 73 73 29 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 3f 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 73 75 62 43 6c 61 73 73 2c 20 73 75 70 65 72 43 6c 61 73 73 29 20 3a 20 73 75 62 43 6c 61 73 73 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 73 75 70 65 72 43 6c 61 73 73 3b 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 69 6e 73 74 61 6e 63 65 2c 20 43 6f 6e 73 74 72 75 63 74 6f 72 29 20 7b 20 69 66 20 28 21 28 69 6e 73 74 61 6e 63 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 43 6f 6e 73 74 72 75 63 74 6f 72 29 29 20 7b 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c
                                                                                                                                    Data Ascii: ue } }); if (superClass) Object.setPrototypeOf ? Object.setPrototypeOf(subClass, superClass) : subClass.__proto__ = superClass; }function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 20 3d 20 66 72 61 67 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 61 73 65 22 29 3b 0a 20 20 20 20 20 20 62 61 73 65 2e 68 72 65 66 20 3d 20 64 6f 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 20 20 66 72 61 67 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 61 73 65 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 72 61 67 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 73 74 72 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 66 72 61 67 2e 62 6f 64 79 2e 63 68 69 6c 64 4e 6f 64 65 73 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 52 65 61 64 79 28 66 6e 29 20 7b 0a 20 20 20 20 69 66 20 28 64 6f 63 2e 72 65 61 64 79 53 74 61 74 65 20 21 3d 3d 20 22 6c 6f 61 64 69 6e 67 22 29 20 7b 0a 20 20 20 20 20 20 66 6e 28 29
                                                                                                                                    Data Ascii: = frag.createElement("base"); base.href = doc.location.href; frag.head.appendChild(base); } frag.body.innerHTML = str; return frag.body.childNodes; } function onReady(fn) { if (doc.readyState !== "loading") { fn()
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 74 65 6d 2e 0a 20 20 20 20 20 20 6c 65 6e 67 74 68 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 5b 69 5d 20 3d 20 65 6c 65 6d 73 5b 69 5d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 61 73 68 28 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 49 6e 69 74 28 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 66 6e 20 3d 20 63 61 73 68 2e 66 6e 20 3d 20 63 61 73 68 2e 70 72
                                                                                                                                    Data Ascii: tem. length = this.length = elems.length; for (; i < length; i++) { this[i] = elems[i]; } } return this; } function cash(selector, context) { return new Init(selector, context); } var fn = cash.fn = cash.pr
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 7c 20 65 6c 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 65 6c 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 65 6c 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 7c 7c 20 65 6c 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 21 21 6d 20 26 26 20 6d 2e 63 61 6c 6c 28 65 6c 2c 20 73 65 6c 65 63 74 6f 72 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6d 70 61 72 65 46 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 28 0a 20 20 20 20 20 20 2f 2a 20 55 73 65 20 62 72 6f 77 73 65 72 27 73 20 60 6d 61 74 63 68 65 73 60 20 66 75 6e 63 74 69 6f 6e 20 69 66 20 73 74 72 69 6e 67 20 2a 2f
                                                                                                                                    Data Ascii: | el.webkitMatchesSelector || el.mozMatchesSelector || el.msMatchesSelector || el.oMatchesSelector); return !!m && m.call(el, selector); } function getCompareFunction(selector) { return ( /* Use browser's `matches` function if string */
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 20 20 76 61 72 20 63 20 3d 20 67 65 74 44 61 74 61 43 61 63 68 65 28 6e 6f 64 65 29 3b 0a 20 20 20 20 69 66 20 28 63 5b 6b 65 79 5d 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 63 5b 6b 65 79 5d 20 3d 20 6e 6f 64 65 2e 64 61 74 61 73 65 74 20 3f 20 6e 6f 64 65 2e 64 61 74 61 73 65 74 5b 6b 65 79 5d 20 3a 20 63 61 73 68 28 6e 6f 64 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 22 20 2b 20 6b 65 79 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 63 5b 6b 65 79 5d 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 44 61 74 61 28 6e 6f 64 65 2c 20 6b 65 79 29 20 7b 0a 20 20 20 20 76 61 72 20 63 20 3d 20 67 65 74 44 61 74 61 43 61 63 68 65 28 6e 6f 64 65 29 3b 0a 20 20 20 20 69 66 20 28 63 29 20 7b 0a 20
                                                                                                                                    Data Ascii: var c = getDataCache(node); if (c[key] === undefined) { c[key] = node.dataset ? node.dataset[key] : cash(node).attr("data-" + key); } return c[key]; } function removeData(node, key) { var c = getDataCache(node); if (c) {
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 63 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 76 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 76 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 63 2c 20 22 22 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 66 6e 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 61 64 64 43 6c 61 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6c 61 73 73 65 73 20 3d 20 67 65 74 43 6c 61 73 73 65 73 28 63 29 3b 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6c 61 73 73 65 73 20 3f 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 76 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 70 61 63 65 64 4e 61 6d 65 20 3d 20 22 20 22 20 2b 20 76 2e 63 6c 61 73 73 4e
                                                                                                                                    Data Ascii: sList.remove(c); } else { v.className = v.className.replace(c, ""); } } fn.extend({ addClass: function (c) { var classes = getClasses(c); return classes ? this.each(function (v) { var spacedName = " " + v.classN
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 20 76 5b 6e 61 6d 65 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 65 79 20 69 6e 20 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 72 6f 70 28 6b 65 79 2c 20 6e 61 6d 65 5b 6b 65 79 5d 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 72 65 6d 6f 76 65 41 74 74 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 76 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 76 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: v[name] = value; }); } for (var key in name) { this.prop(key, name[key]); } return this; }, removeAttr: function (name) { return this.each(function (v) { if (v.removeAttribute) {
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 0a 0a 20 20 20 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 65 61 63 68 28 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 64 65 78 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 61 73 68 28 74 68 69 73 2e 67 65 74 28 69 6e 64 65 78 29 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61
                                                                                                                                    Data Ascii: each: function (callback) { each(this, callback); return this; }, eq: function (index) { return cash(this.get(index)); }, filter: function (selector) { if (!selector) { return this; } va


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    27192.168.2.449802172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC769OUTGET /images/icon3.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC871INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 10678
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVJwK64fhtkYkiwA3jojxvC5DBO7%2BSPlL9ZXE%2BxlfgkNubPwYq8XqCzl5S3pxahozEMqLjDwAPNA%2Bbfo0h5WYUu5wOCKWkgUhCxc27yS%2FFZWRveADbHahCuSN7wDMGJil96Q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c561ec24343-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1614&rtt_var=807&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4222&recv_bytes=1347&delivery_rate=149835&cwnd=244&unsent_bytes=0&cid=007c95ff58ac1199&ts=180&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC498INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 46 37 32 30 34 35 37 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 46 37 32 30 34 35 36 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64
                                                                                                                                    Data Ascii: OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF720457F8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF720456F8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:Derived
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: a3 87 ae 2b 13 31 d7 09 2d 6a 37 84 04 04 04 04 04 04 14 4d 51 04 21 86 69 19 10 91 e2 38 f3 b8 37 33 dd c1 ad 18 f3 27 a0 56 21 26 70 ad 45 10 10 10 09 20 12 06 27 a0 41 06 6e ae b4 dc a9 2c 57 1b 75 66 95 36 db 44 cd 0c a8 ad ce 6a b2 b3 3b 70 3e 2c 58 46 dc c7 01 c4 75 5d 1e 3e ad 7d d1 31 6c cb 95 ca dd b7 b6 62 6b 88 fc 58 7b 49 ac f7 1e 92 c1 47 6c b5 e9 73 76 b3 c2 f9 04 35 59 8d 3e 39 e4 73 de 3c 69 31 8b ba e7 1e 8b 2e 4e ad 73 69 99 b6 25 8f 13 76 d8 ac 44 57 30 9f 21 74 8f 85 8e 91 9e 1c 8e 68 2f 8f 10 ec ae 23 8b 71 1c 0e 0b 99 2e b4 2b 45 10 10 10 10 10 10 10 10 10 10 10 10 60 5c b4 fd 8e e7 3d 35 45 c6 82 0a b9 e8 dd 9e 96 49 a3 6b dd 1b b1 07 16 92 38 71 01 65 5b cc 78 4b 0b 6b ad ba cc 67 0c f5 8b 31 01 06 a7 55 e9 ba 3d 4b 60 ab b2 d6 39
                                                                                                                                    Data Ascii: +1-j7MQ!i873'V!&pE 'An,Wuf6Dj;p>,XFu]>}1lbkX{IGlsv5Y>9s<i1.Nsi%vDW0!th/#q.+E`\=5EIk8qe[xKkg1U=K`9
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 20 0c 4f 24 16 1e f2 e3 e4 41 4a 83 53 a6 75 2d bf 51 5b a4 af a1 38 c3 1d 44 f4 c7 1e 78 c3 21 60 77 f2 db 83 c7 90 af 4d 9a e6 93 89 79 ea db 17 8c c3 6c bc de 82 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0b 91 c9 87 03 cb a1 54 44 f5 ba 93 75 d9 bb d1 5b 21 a6 97 fb b8 6a 23 66 41 00 34 e6 90 81 9e 63 3e 5f 78 0c 4f bd ef 77 7c 8b 7a 35 ea fb 59 ff 00 27 3a db 37 7d ec 7f 8f e8 97 56 8b a2 20 20 20 20 20 20 20 b3 23 f3 1c 07 24 14 28 34 7a a5 9a cd d4 d1 8d 2f 25 03 27 e3 e3 1b 80 94 f0 e9 90 c7 d7 f0 82 f5 d7 d9 fe 59 f9 3c b6 fd cc 7d 18 f9 a3 2d 8c 83 5d b2 d6 f3 4c eb 7b 2c 5f 5e 93 eb 4c 9d b2 fd 64 c8 03 04 9e 16 4c ac e9 80 cc b7 39 93 4c f5 cf 76 1a 1c 08 d9 8e 98 ed cf cd 34 ae 73 a8 20 88 a1 1a 83 73 2e f7 6a 83 7b ad b1 e8
                                                                                                                                    Data Ascii: O$AJSu-Q[8Dx!`wMylTDu[!j#fA4c>_xOw|z5Y':7}V #$(4z/%'Y<}-]L{,_^LdL9Lv4s s.j{
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 83 04 79 86 2e c4 fe 50 29 c9 be ae e9 cc 7d 4c b8 b4 dd db 13 13 11 54 e4 c0 f0 c6 89 08 73 c0 19 9c d1 80 27 a9 03 13 87 ad 73 5d 65 4a 02 02 02 02 00 38 1c 50 64 34 e2 01 54 7a 80 82 c4 8e c5 c7 c9 c1 05 2a 02 02 02 02 02 0f 09 00 62 78 01 cc a0 c1 b4 df ac b7 86 4b 25 aa ba 0a d6 40 ef 0e 57 40 f6 bc 35 dd 87 29 59 da 93 5f 18 c3 0a 6c ad bc 27 28 fb 60 89 3b 4f 64 24 60 4b ab 4f ae ba 72 bc e5 e8 90 50 10 10 10 10 10 10 10 10 10 6a f5 3d fa 1b 05 86 b6 f1 34 4e 9a 3a 38 f3 f8 4c e0 5c 49 0d 68 c7 a7 12 31 3d 16 7a a9 df 68 af ab cf 6e ce ca cd bd 1a 4d b8 dc 18 f5 95 0d 5c df 53 34 53 d1 c8 d6 49 1e 7f 11 84 3c 12 d2 d7 65 67 cd 38 8c 17 af 23 8f f6 e6 3a e7 2f 1e 2f 27 ee c4 f4 c6 1d 7a d7 6d 38 0d 7a 48 dc 6d b5 c3 fe 65 5d fa be 55 60 75 9b 85 65
                                                                                                                                    Data Ascii: y.P)}LTs's]eJ8Pd4Tz*bxK%@W@5)Y_l'(`;Od$`KOrPj=4N:8L\Ih1=zhnM\S4SI<eg8#://'zm8zHme]U`ue
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 34 e1 af 8a 40 33 3e 3c 48 63 fe 6b 91 bd cc f6 dd 9a 22 26 dd 62 7d 3c 9a 74 73 9d a6 8e d1 fe 2e 4b 95 c5 9f 45 c1 d4 f4 ee 1e f7 63 de 3e 6f 60 eb e6 e7 1f 47 ed 3e d5 dd 8d 9b 23 a7 94 7e b2 ea ef d7 ea 3b 3d 19 9a 63 9a 57 62 20 80 1e f3 dd f1 01 d4 a3 bb cd e6 d3 8f 4e eb 78 f9 47 aa 25 ab a8 75 4d 4c b5 0f 6b 5a e9 5c 5e 5a c1 95 a0 93 8e 00 2a f8 3d bb 26 f6 9b 4f 9b 7f a1 a6 2d b9 cd 16 3d d9 22 27 0f 2b 5c 30 f6 12 b1 97 6b ff 00 9f d9 8d d3 5f 5a fe 4e e1 47 d7 88 38 0d c1 07 fb fb b6 e7 a0 bb 54 8f 5d 04 c9 02 4e 55 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 1c 4e b3 d7 77 3a 4b d5 2e 92 d2 54 51 5d 75 7d 6c 7e 3b a3 9d ee 65 25 0d 28 38 7d 66 b1 ec c5 c1 a4 f0 6b 1b de 77 4f 2d 18 47 45 ef 65 5c 65 d5 5a f6 82 89 f2 02 1f 4d 49 65
                                                                                                                                    Data Ascii: 4@3><Hck"&b}<ts.KEc>o`G>#~;=cWb NxG%uMLkZ\^Z*=&O-="'+\0k_ZNG8T]NUNw:K.TQ]u}l~;e%(8}fkwO-GEe\eZMIe
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: c3 f4 d2 fe 28 f2 95 26 5d 1f 6e e0 5b 91 7f f4 8f 19 fd 12 34 51 c7 14 6d 8e 36 86 c6 c0 1a d6 8e 40 0e 00 2c 5f 75 4a c5 62 22 3c 21 52 32 10 70 3b 84 ec ba e7 6e 0f fe b1 38 f5 d0 4e 12 04 9a aa 08 08 08 08 08 08 08 08 08 29 71 ef 34 79 4f c0 82 98 4f 74 8e c2 47 c6 a8 b8 a0 20 20 20 20 8b ee b0 3f 72 b5 dc ba 78 f1 d0 fa 4e 78 df 7d 1f 26 e1 74 68 12 45 44 7a 18 a9 f8 3e 51 d5 d8 34 8e aa 89 64 00 06 03 80 1c 82 0c 5a fb b5 aa de 23 37 0a c8 28 c4 ce c9 0f 8f 2b 22 ce ee c6 e7 23 13 e6 41 f1 a7 f1 99 a7 c5 16 e3 d0 5e 62 68 f0 2f 36 f6 17 3c 72 74 d4 cf 2c 7f fd 5b a3 41 d1 6c f0 35 7a 27 6a ac ec 18 cd 3e a9 a9 b8 01 fd 15 ba 29 e4 79 f4 17 05 07 d6 6a 88 f7 f8 83 2e 1b 31 aa f2 f3 fa 9f b3 c4 66 3e c4 1d 35 38 68 82 30 df 74 35 b8 79 b0 58 aa e2 0c
                                                                                                                                    Data Ascii: (&]n[4Qm6@,_uJb"<!R2p;n8N)q4yOOtG ?rxNx}&thEDz>Q4dZ#7(+"#A^bh/6<rt,[Al5z'j>)yj.1f>58h0t5yX
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 40 40 40 40 40 40 41 1f ee 47 ed 8e dc fd b8 ff 00 cc a7 48 12 7a a8 20 20 20 20 20 20 20 c7 ac 97 2b 32 0f 79 fc 3d 1d 55 17 a8 a2 0d 68 28 32 d0 10 59 a9 88 3d 85 06 ba 09 0c 33 16 3b dc 79 f5 14 19 ca 02 02 08 e3 7a 1a eb 55 15 8b 5d 40 0f 8f a4 2e 51 54 d5 16 f1 71 b7 55 91 4b 5a c1 e7 8e 40 ef e4 aa 24 f6 3d af 68 7b 08 73 5c 01 6b 87 10 41 e4 42 0f 50 10 10 10 10 46 7b 93 c3 74 76 c5 c3 de fa cd dd b8 7d e9 b6 bc 9f 80 29 23 b4 51 44 04 04 04 04 04 04 04 04 1c 16 e3 fe d6 6d df db c7 f3 1a 84 81 26 2a 82 02 02 02 02 02 0f 1c e0 d6 97 13 80 1c 4a 0c 18 83 a7 9c bc 8e 07 90 ec 0a 8d b4 6d 0d 68 08 2a 40 40 23 11 82 0d 6d 75 3f 50 10 28 ea 3c 46 e4 71 fa 46 fb 47 6a 0c 95 01 06 bf 51 59 69 af 96 0b 95 96 ab fb 3d ca 9a 6a 49 78 63 83 66 61 61 3e 71 9b
                                                                                                                                    Data Ascii: @@@@@@AGHz +2y=Uh(2Y=3;yzU]@.QTqUKZ@$=h{s\kABPF{tv})#QDm&*Jmh*@@#mu?P(<FqFGjQYi=jIxcfaa>q
                                                                                                                                    2025-01-13 14:56:54 UTC597INData Raw: ff 00 67 b6 d2 cd 57 2f 4c 5b 04 66 42 3d 39 50 71 fb 2d 66 a8 b5 ed ad 98 d6 71 b8 dc a3 75 d2 e0 f3 c1 ce a8 b8 3c d4 bf 37 94 78 a1 be 84 1d ba 80 80 80 80 80 80 80 80 80 80 80 80 82 cc f5 71 45 c0 9c ce f9 a1 51 af 96 a2 69 ce 07 83 3a 34 72 41 7e 9a 8c b8 82 42 0d 9c 30 35 83 92 0b a8 08 08 08 08 08 08 08 08 08 08 08 08 2d c9 0b 5e 39 20 d7 d4 50 f3 20 20 c2 31 cb 13 b3 34 96 b8 75 1c 0a 0c b8 2e f2 b7 bb 33 73 8f 9c 38 1f b8 83 8c de d9 66 bb 68 b8 34 e5 bd b2 3e 4d 4b 72 a2 b5 4e f8 da e2 61 a7 96 60 fa 89 1f 80 ee b7 c2 89 cd 27 ca 83 be 8e 36 47 1b 63 8d a1 91 b0 06 b1 a3 80 00 0c 00 0a 0a 90 10 10 10 10 10 10 10 10 10 10 63 cb 5d 04 7c 01 ce ee c6 fd d5 46 1c b5 b3 cb c1 bd c6 f6 0e 7e b4 14 45 4c f7 94 1b 1a 7a 10 38 90 83 35 91 b5 a3 82 0a 90
                                                                                                                                    Data Ascii: gW/L[fB=9Pq-fqu<7xqEQi:4rA~B05-^9 P 14u.3s8fh4>MKrNa`'6Gcc]|F~ELz85


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    28192.168.2.449803172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC769OUTGET /images/icon4.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC873INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 19991
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aEb73wf7DhyiXz%2FeYGBoNRnLQvFzeEgmR0xXo0SLvDurD2a6p6sTBp4kM3qmP30yf7HQ4al%2FfRX%2FhwATpAdrqqIHq%2F7cznVcnNkW8As%2B6V1uMUvRt6l9oBgN92Cd9uRo2jV7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c562d8880dc-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1515&min_rtt=1515&rtt_var=757&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4220&recv_bytes=1347&delivery_rate=173479&cwnd=152&unsent_bytes=0&cid=8f69c00acc3f4b99&ts=180&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC496INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 45 36 44 46 43 41 36 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 45 36 44 46 43 41 35 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76
                                                                                                                                    Data Ascii: M:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA6F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA5F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:Deriv
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 50 28 14 0a 05 02 81 40 a0 50 28 23 ba bf 37 93 c3 08 b2 a2 84 2e 3a d4 a6 de 6d c1 71 c5 6b a6 c4 58 8d 80 d1 51 ea 9b cc 9b 7e 9b 57 49 ac f0 9d 5f 30 ba e7 15 91 52 59 7f fd 1c 95 6c 08 70 dd 0a 3f 65 7b 3e 7b 50 da 7a ce 2c bc 2d f6 5b db cb e6 91 d1 6e f2 f3 61 d6 96 d2 b7 2d 25 27 c8 8b 51 8d eb d5 13 1d ea 3d c6 d4 db 8a 6d 62 cb 41 29 50 f1 06 c6 a5 f3 7b 56 62 74 97 9a 31 7d 24 9b 5c ee d8 28 97 ca 21 75 40 21 98 11 9a 37 bb 6d 21 27 f0 a4 0e da 87 d1 f0 57 a7 1d 63 ba 21 94 bd dc 28 da f9 ce 57 85 07 ce 6a fb e8 1c d5 f7 d0 39 ab ef a0 fb cd 5d 07 d0 f1 ed 14 1e 83 c9 ed d9 41 e8 2d 27 71 a0 fb 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 e3 6b 08 3e f9 a7 a5 20 0b ad a4 f3 91 e6 de d3 fd 9b 8a 2b bd 57 0f 99 b7 b4 76 c7 1f 92 a4
                                                                                                                                    Data Ascii: P(@P(#7.:mqkXQ~WI_0RYlp?e{>{Pz,-[na-%'Q=mbA)P{Vbt1}$\(!u@!7m!'Wc!(Wj9]A-'q@P(@P(@k> +Wv
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 46 90 f3 b6 b4 da 75 9e 6b 2f a2 3d 43 c8 e3 33 f1 74 f4 d7 d4 ee 23 20 ae 4b 0d ac 95 72 1f 57 e9 f2 f7 d9 2b 57 aa 53 bb 6d fc f8 f7 98 22 6b d5 1c e1 dd b1 dc cd 6d 15 9f 0c aa fd 48 95 e1 66 cf 8f 29 25 52 22 3e e4 72 d0 da a5 ba 95 94 70 27 c4 a8 57 4c e4 88 af 53 96 31 4c df a5 a3 8e 8c eb 0c 12 fa b8 e4 bc ae 63 ea ec e2 22 dc 29 fb 29 02 c2 a7 1d 66 23 8f 39 46 5b c4 cf 0e 51 c9 fa 8f f6 f9 12 53 1a 03 98 f0 21 b9 53 1e 76 35 fb 5b 09 43 77 1f 8d b5 55 56 fa 62 72 7c 17 3e 9d 13 18 fe 2b 2e b8 dd c5 06 54 3b 7d 8a df df 52 32 50 28 14 0a 05 02 81 40 a0 50 28 3c b8 e7 0e c1 be 83 01 37 a8 0a 05 07 17 33 a5 31 79 3e 27 0a 79 12 8f fb f6 c0 17 3f 69 3b 95 fc be 35 2a dd e7 a5 62 cf c7 c3 6e f8 fd fb d0 cc 9e 8f cd 63 d4 5c 6d 1e f2 ca 4d c3 ac dc a8
                                                                                                                                    Data Ascii: Fuk/=C3t# KrW+WSm"kmHf)%R">rp'WLS1Lc"))f#9F[QS!Sv5[CwUVbr|>+.T;}R2P(@P(<731y>'y?i;5*bnc\mM
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 89 94 b8 ef 24 8e 34 02 79 6e 24 7d 07 11 b9 49 3e 35 9e 4c 75 bc 69 2d 78 f2 da 93 ad 65 fa e3 49 ea 16 35 16 9c 81 9a 65 3c b4 cc 68 2d 4d ef e0 71 24 a1 c4 df b7 85 69 22 f5 45 96 9d 16 98 7a 4c 39 3a eb 16 ef 75 eb 5b 61 40 a0 50 65 69 77 f5 4f a2 a4 64 a0 50 28 14 0a 0a 37 f7 31 a7 56 b6 71 5a 85 a4 dc 34 55 06 52 87 60 55 dc 67 d1 7e 3f 94 55 8e c2 fc ea aa f5 3c 7c ad f0 50 b5 64 a8 5c 7d 1b ea e3 d0 a4 33 a7 35 0c 82 b8 0e 59 bc 7c d7 4d cb 0a dc 96 96 a3 fe ec ee 49 fa 3f 77 d9 e0 dd ed 75 fb ab cd 69 b2 de 69 3d 36 e5 d8 fd 01 55 4b 86 09 d2 da 85 0a 44 c7 bf 4a 33 4b 79 cb 7d 56 d2 54 7e 61 59 44 6b 3a 22 d3 a4 6a fc c7 a1 3a c3 a8 74 fe 5d 4e 64 5f 77 23 8a 96 e1 5c d8 ee 28 ad 69 2b 37 53 8c 95 1f 55 42 fe ce e5 7c 84 5c 66 da d6 d1 c3 84 a8
                                                                                                                                    Data Ascii: $4yn$}I>5Lui-xeI5e<h-Mq$i"EzL9:u[a@PeiwOdP(71VqZ4UR`Ug~?U<|Pd\}35Y|MI?wuii=6UKDJ3Ky}VT~aYDk:"j:t]Nd_w#\(i+7SUB|\f
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 2c e4 d9 fe 29 c8 29 27 55 66 99 21 94 25 4d 0e 06 f1 d0 6e 42 9b 8d 15 3e a0 b6 d3 e1 b4 56 dd be 1a c7 df 79 f9 b4 ee b3 da 7e cc 71 3f 0f d1 5f 44 ca c4 92 f1 f7 57 f9 8e 23 d7 e3 45 f6 6d df c5 bb e7 ab 0a e4 ad b8 42 b2 f8 ad 5e 33 1a 2f be 94 e4 71 9d 40 c6 48 d3 fa c2 32 32 92 f1 69 4b b0 a5 ba 54 24 16 14 78 54 92 f2 0a 5c f5 55 c3 b7 8b d6 be dd d5 c1 b9 ac e2 9e aa 70 d5 65 b4 b4 66 8e 9b c6 b3 0b 2f 01 d3 7d 11 80 97 ef 98 ac 53 6c 4a 1e cb eb 53 8f 2d 3d 9e a2 9e 53 85 1f 86 b8 ef b8 bd a3 49 97 76 3d b6 3a 4e b1 09 2d 69 6f 28 14 0a 05 02 83 ea 54 52 6f 52 36 01 04 5c 50 28 14 0a 0f 2e 2b 85 3e 26 82 a1 eb 5f 4b dc ce c7 3a 83 0c cf 1e 62 32 2d 2a 3a 07 ad 25 94 8d 85 20 6f 71 03 77 6a 86 cd e0 0a ed da 6e 3a 7e d9 e4 ae df 6d 7a e3 aa be 2f
                                                                                                                                    Data Ascii: ,))'Uf!%MnB>Vy~q?_DW#EmB^3/q@H22iKT$xT\Upef/}SlJS-=SIv=:N-io(TRoR6\P(.+>&_K:b2-*:% oqwjn:~mz/
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: a6 74 da a6 fb f1 c4 c3 33 4a b8 cc a3 1d ae 6f 16 fe 2e 3e 1e 2b f8 de b3 f3 2d a6 9a ce 8c 3c aa eb ae 91 ab a7 58 33 28 14 0a 05 02 81 40 a0 50 01 b1 bd 06 ca 4d c0 35 21 41 e5 c5 59 3e 7b 28 30 54 05 02 83 85 aa 74 4e 9a d5 11 b9 39 88 69 79 69 04 33 25 3e a3 ed ef f6 1c 1b 6d 73 7e 13 ea f7 8a db 8f 35 a9 3c 25 ab 2e 0a 64 8f ba 14 ce a5 fd bc 6a 08 4e 99 3a 6a 62 67 b4 93 c4 db 0f 28 31 25 26 fb 00 5e c6 d5 6f ad 74 f9 55 86 3d f5 67 c5 1a 2a f2 fa 75 a3 8d 27 57 73 3b 1e 66 bb d1 2a c3 e6 23 2e 16 be c1 a0 c8 6e 23 c8 e0 72 4a 10 38 54 b6 76 59 c4 3c 13 63 c1 b0 38 07 d1 b5 f5 d2 63 1d f5 8e 34 96 dc 91 39 71 f4 db 86 4a fe 7f 8f d5 44 e3 b3 32 30 19 8c 76 a0 8e 14 5e c3 4a 6e 67 02 7d a5 b6 d9 b3 cd ff 00 98 ca 96 8f 4d 75 ee a9 d5 49 f6 38 b6 79
                                                                                                                                    Data Ascii: t3Jo.>+-<X3(@PM5!AY>{(0TtN9iyi3%>ms~5<%.djN:jbg(1%&^otU=g*u'Ws;f*#.n#rJ8TvY<c8c49qJD20v^Jng}MuI8y
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: af bb 93 56 69 bf 4f d9 e2 7e 50 d5 cf 6a f7 b2 aa 5e a9 f7 bf 88 1b d8 4c 0a 49 09 26 ff 00 96 92 02 42 3b b8 05 aa f3 14 53 4f b7 4d 1e 7b 34 de 67 ef d7 5f 6b 89 5b 1a 4a 0c 91 e2 ca 92 e0 6e 33 2b 79 c3 b0 21 b4 95 a8 fa 00 35 13 31 09 88 99 e4 92 63 7a 6f d4 39 4f 20 c4 c1 cd 69 c0 41 43 8e b6 a8 d6 3d 84 2d de 58 1f 2d 6a b6 e3 1c 73 98 6f ae db 2c f2 ac ad 9d 3d 8f eb 33 58 c7 b1 9a 97 0e c6 a1 c4 3a 8e 07 21 cd 94 cf bc 11 bc 70 be 14 bb 90 76 fa f7 3b 36 11 5c 39 2d 87 5d 6b 3d 32 b1 c7 5c f1 1a 5e 3a ab ed 96 8f 4e 23 27 45 f5 5d 58 c4 44 9d 8f c4 ea b8 eb 65 b8 d3 db 00 b7 3a 08 2f 21 08 7d 05 6c bc 85 32 b7 b8 54 95 71 6c 00 8d c4 ea dc 4f 56 96 e1 3e e6 fd ac 74 eb 5d 26 3d eb e6 b9 5d 85 02 81 40 a0 f8 12 94 92 40 00 a8 dd 56 ed 3e 34 44 44
                                                                                                                                    Data Ascii: ViO~Pj^LI&B;SOM{4g_k[Jn3+y!51czo9O iAC=-X-jso,=3X:!pv;6\9-]k=2\^:N#'E]XDe:/!}l2TqlOV>t]&=]@@V>4DD
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 6b 57 dd 94 d0 6c 7f 8a 6b 19 64 92 54 24 a0 fc d1 d4 68 12 34 8f 53 17 3e 18 e0 05 f6 f2 90 b6 6c ba 97 c6 a1 6e ee 62 54 2d dd 57 7b 6b 79 98 b4 9f 73 cf ee ab 38 f3 6b 1e f7 e9 f8 13 63 cf 83 1e 6c 65 71 c7 94 d2 1e 65 7d e8 71 21 49 3f 21 aa 7b 46 93 a4 af ab 68 98 d6 1c 5d 5f af 34 de 93 65 83 95 79 6a 99 31 5c bc 7e 32 2b 6a 91 32 53 9f 51 86 1b ba d7 e7 b8 76 9a c5 2e 76 99 ea 53 39 8c ff 00 c0 72 18 3c 96 9e c9 bd 19 53 60 33 94 43 48 f7 96 10 a0 87 0b 65 a7 1d 01 68 2a 1c 48 56 d0 0d ea 44 ca a0 28 14 0a 05 00 1f 51 43 ff 00 8d f5 21 50 14 0a 05 02 83 e1 20 02 49 b0 1b 49 34 15 6c 66 15 d5 ac e9 90 fd cf 4c b0 d2 0a 63 31 b4 27 35 35 85 6d 71 7f 5a 1b 0b 16 48 dc e2 85 cd c0 b5 48 95 f5 86 2c 57 ba 4b ab d9 79 29 e4 a3 0d 35 68 4d b6 05 35 1d 4b
                                                                                                                                    Data Ascii: kWlkdT$h4S>lnbT-W{kys8kcleqe}q!I?!{Fh]_4eyj1\~2+j2SQv.vS9r<S`3CHeh*HVD(QC!P II4lfLc1'55mqZHH,WKy)5hM5K
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 69 96 f4 ae a0 68 67 f1 0c 66 30 b3 71 6f fe 9c c6 56 d1 51 fa 25 43 d5 57 e1 55 8d 65 8e fd 36 89 ee 61 92 91 6a cd 67 b5 43 74 4b 32 fe 9f ea 0a b1 13 3f 29 33 f8 e0 be 83 b9 32 1b 24 b7 7f 1e 24 94 7e 2a b7 dd d7 af 1e b1 d9 c5 49 b1 bc d3 2f 4c f6 f0 5b 7d 00 50 67 a6 b1 70 eb d9 2b 01 2e 7e 26 5a 3e ab 91 65 b8 90 3d 2d 94 9f 4d 54 2f 53 2d 51 82 8d a8 34 de 53 05 24 d9 8c a4 57 a2 38 ab 5f 84 3c d9 47 10 1d e9 bd c5 04 53 a4 7a 82 56 4f 48 35 8f c9 a7 97 9f d3 ab 38 6c db 24 dc 89 30 c0 47 30 13 bd 2f 23 85 c4 9f 1a 09 ad 40 50 28 14 1e 47 b4 68 3d 50 28 14 0a 05 04 03 40 a7 e2 fd 4d d7 5a 8d 5e bb 50 5c 8b a7 60 2c fd 14 c4 6b de 25 24 79 bf 27 e6 a9 16 45 07 e6 7e 9f 25 9c c7 59 32 0f e7 00 76 62 5c 96 f3 2d b9 b4 7b c3 6e 59 22 c7 fb b4 71 70 f7
                                                                                                                                    Data Ascii: ihgf0qoVQ%CWUe6ajgCtK2?)32$$~*I/L[}Pgp+.~&Z>e=-MT/S-Q4S$W8_<GSzVOH58l$0G0/#@P(Gh=P(@MZ^P\`,k%$y'E~%Y2vb\-{nY"qp


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    29192.168.2.449800157.240.253.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:55 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-kHGH3cXo' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2025-01-13 14:56:55 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2025-01-13 14:56:55 UTC1INData Raw: 2f
                                                                                                                                    Data Ascii: /
                                                                                                                                    2025-01-13 14:56:55 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                    Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                    Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                    Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                    2025-01-13 14:56:55 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                    Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                    2025-01-13 14:56:55 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                    Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                    Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                    Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    30192.168.2.449805172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC769OUTGET /images/check.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:54 UTC866INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 49544
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:02 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TdjI3gKlx7pjVPxmW9z9vnxRDVg5TZNcauzVzpGcUTVbCQIzhGXXTFMuUuHS8e1R2LLSgtVqi6gdp7xabn%2BHZ6Dom91fHH6awRkdFBu377GgJJ9gMVYt9RFdxOQl9eluC2Cc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c56fa091a44-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1865&min_rtt=1858&rtt_var=712&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1347&delivery_rate=1520041&cwnd=131&unsent_bytes=0&cid=2a27f3236ff1f363&ts=149&x=0"
                                                                                                                                    2025-01-13 14:56:54 UTC503INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a
                                                                                                                                    Data Ascii: JFIFddDucky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 44 36 33 37 32 36 35 46 38 42 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 44 36 33 37 32 36 34 46 38 42 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e
                                                                                                                                    Data Ascii: entID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:ED637265F8BF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:ED637264F8BF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:in
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 14 8c da c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 61 19 4f 5e 84 e5 a3 d1 e9 c7 88 ca e1 38 63 dd 35 aa 83 5c 5a e3 f0 f2 f7 e8 4e a8 5e 99 4e 18 77 c9 6a d2 8b f2 6f 8f d9 a9 3a e1 7a 25 38 60 cd c5 75 c9 29 78 a5 c5 7d 7c 09 d6 74 27 1c 08 74 a5 29 b7 2d 38 b5 a2 e3 ec 4f 52 75 ca f4 42 5f 27 47 4f 4b 4d f0 d1 bd 5a 7f 66 84 ea 95 e9 86 c7 8f 43 5d 2e b8 b5 e2 9a 4c 65 71 09 91 40 00 00 00 00 00 00 00 00 00 d7 74 b8 74 f9 f3 f7 01 a8 80 00 00 00 00 00 42 4e b7 aa fc 0f f1 2f da 51 67 83 5e 69 81 cc ba 1d 16 4a 3e 09 f0 f7 1b 62 5a 66 31 28 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: aO^8c5\ZN^Nwjo:z%8`u)x}|t't)-8ORuB_'GOKMZfC].Leq@ttBN/Qg^iJ>bZf1(
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: c1 4a 71 82 9e 93 e3 f0 be 31 4d a7 a7 13 a3 5f 6b 69 98 cf 29 72 6d ef 29 11 6c 4f 18 7c 6f bb ff 00 50 a9 ee ee c1 c0 da 32 e8 b2 dd e7 66 95 59 79 39 d6 b8 b5 67 3c 7b 34 5c 65 c7 d6 8b d5 f9 1e 86 ad 1d 17 99 8e 52 f3 77 77 3f 33 5c 56 7e 28 7a 6d 9f f5 fb 77 c1 c4 da e1 76 cb ea ec d8 d5 53 87 97 9a dc d5 93 b6 b8 28 ca 50 9f fa 7a e8 ba ba 1a d7 da 69 bf 65 13 33 c7 8b 75 3c c2 d1 11 c3 f4 f2 7d d7 07 37 17 3b 0b 1f 37 12 c5 76 2e 55 70 ba 8b 63 ca 55 d9 15 28 b5 ef 4c f3 6d 13 13 89 7a f5 b4 4c 66 1b cc 54 00 00 00 00 00 6c a1 f0 94 7c 9e bf 59 45 6c c8 28 dd d4 93 f8 d2 6d fb 57 03 65 1a ee ae 64 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 16 4d 42 12 9c bf 0c
                                                                                                                                    Data Ascii: Jq1M_ki)rm)lO|oP2fYy9g<{4\eRww?3\V~(zmwvS(Pzie3u<}7;7v.UpcU(LmzLfTl|YEl(mWedMB
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 5d a5 fa e5 76 37 e9 bd fb 8e ed 17 b8 6e f8 59 10 c3 c5 ea 7d 0f 23 d6 af d5 aa 76 c9 7e ec 63 3e a6 96 af a7 de ce 7d bd 9e 76 62 38 44 ba b5 77 d3 1a a6 6d c6 d1 c1 a7 6d fd 78 ef 5c 0b f1 73 7b a3 b7 d5 3b 1e 64 a2 ab c9 ab 1f 23 1f e1 7c 7a ea 95 d2 b2 36 a5 1e 3a 2e 7e 0c b6 ec e9 3c 2b 3f a9 2b df ec 8c 4d eb fa 67 da f2 3b 4c b2 b6 ad f7 be 36 6d 9f 32 ec 55 7e 3d d9 7b 6e 4e 35 93 a6 6e aa 2d 8e 5d 1d 32 83 8c b4 96 25 d2 e0 6f b6 2d 5a cc fd 3c 3e f7 3d 73 5b 5e b5 e1 c3 31 f7 fd cd 3b bf 7a ef 3b a7 63 f6 d6 c5 6e 6d b0 a2 eb ef 86 e1 97 64 a5 2e be 9b 63 18 2b 66 df 54 94 21 67 5c 93 e7 aa 2d 74 c4 5e d6 c3 1b ef b5 b5 d6 b9 f6 bd 6e 6f e9 9f 6c f6 4e 56 35 bb 8f 76 aa f0 77 2a fd 3c 9c 1b 31 a5 35 99 5a 94 5b 5d 35 ce 4b a7 5e 97 19 3e 31 7a
                                                                                                                                    Data Ascii: ]v7nY}#v~c>}vb8Dwmmx\s{;d#|z6:.~<+?+Mg;L6m2U~={nN5n-]2%o-Z<>=s[^1;z;cnmd.c+fT!g\-t^nolNV5vw*<15Z[]5K^>1z
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: fa 25 63 b2 c7 d3 15 14 93 d2 2b 8e bc 8c fb 79 ae bd 73 6c f1 96 1d d5 6d b7 64 53 1c 23 c5 f7 09 63 63 cb 1d e3 4e b8 d9 8e e1 e9 ca a9 a5 28 ca 1a 69 a4 93 e0 d3 5c f5 3c dc f1 cb d5 c4 63 0a 78 3d bb db f8 16 fa b8 3b 66 26 2d bf fb b4 d1 55 73 fe d4 62 99 94 ec b4 f3 99 63 5d 75 8e 51 0e 81 83 30 00 00 00 00 00 00 00 00 00 09 37 c8 00 00 30 d6 a9 a0 2c c2 5d 50 4f cd 14 72 dc 5c 5b 8b 7a b8 bd 1b 5c 16 a8 dd 0d 32 c0 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 27 d1 e8 66 5b 4f 25 09 b5 1f 76 bc 3e c3 54 b7 43 b7 83 3e 44 57 a0 c4 96 b0 d0 05 cb 4b 75 fd e5 f7 01 12 00 00 00 00 00 03 56 5d 52 b7 16 fa a0 fa 67 65 73 84 64 b9 a7 28 b4 99 5a f6 d6 6d 49 88 f1 89 7c
                                                                                                                                    Data Ascii: %c+yslmdS#ccN(i\<cx=;f&-Usbc]uQ070,]POr\[z\2@'f[O%v>TC>DWKuV]Rgesd(ZmI|
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 55 e4 5d 19 42 29 49 a4 da 8a 93 4e 5d 29 f1 30 9d b3 9c 44 67 0b d2 d0 fb 82 f9 5d 4e 0a a5 53 ba 4b 21 57 6e 3c b5 92 f4 53 6e 57 41 fc 3d 51 70 5c 1e 9c f8 32 7c e9 ce 3f 9b 3f 49 5e 9f 1f 07 70 de c0 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 d6 b0 68 0a e4 00 37 50 f5 ad 2f 2e 05 14 32 21 d3 74 d6 ad f1 d7 57 ed e2 6d af 26 ab 73 6b 2b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 33 b9 d7 e8 ee b6 70 d2 36 69 35 f4 ad 1f da 99 ae dc db 6b c9 d0 c1 9f 23 16 4f 41 83 3d 52 40 6f bd 71 8c be 80 35 90 00 dd 57 e0 28 98 00 00 42 dc 8a 29 5d 56 d9 1a e3 e7 39 28 af b4 93 31 1c cc 2a 67 ef 7b 5e 04 a1 0c ab d4 27 64 7a a1 04 a5 39 38 f9 a8 c5 49 e8 61 7d b5 af 39 65 15 99
                                                                                                                                    Data Ascii: U]B)IN])0Dg]NSK!Wn<SnWA=Qp\2|??I^ph7P/.2!tWm&sk+3p6i5k#OA=R@oq5W(B)]V9(1*g{^'dz98Ia}9e
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 28 ea d2 d7 42 f4 ce 33 e0 c7 ae 33 8c f1 5a 23 27 03 b8 bb db 67 ed fd d3 6a db f7 18 d9 07 bb d9 2a b1 f2 74 82 a2 12 86 9a fa b3 94 a3 d3 f8 97 81 b6 9a a6 d1 33 1e 0d 3b 37 d6 93 11 3e 2b 9b 97 73 f6 fe d9 b3 4b 7a cd cf a6 bd aa 29 35 96 a5 d7 09 6a f4 4a 1d 1d 5d 6d be 4a 3a b3 1a eb b4 ce 22 38 b2 b6 da d6 bd 53 3c 1e 03 bc 3b f3 b7 bb bb b0 b7 f8 76 a6 ed 37 b9 ed d8 eb 3b d3 af d5 c6 bf d3 c7 9c 6c 9c 94 64 ab 94 a0 e2 b4 97 bd 6b cc e9 d5 a6 d4 bc 75 47 09 72 6e df 5d 9a ed d1 3c 63 8a a6 1f eb 6e e6 b6 7a 37 4a 7b 5b 33 2f b7 b1 63 55 59 fb da 9a 8f f9 89 28 db 2a e9 e9 93 94 23 2f cc e4 bd ba 19 4f 69 19 c7 54 75 7a 18 c7 7b 3d 39 e9 99 af a5 f5 5d bb 3f 17 71 db f1 b7 0c 49 fa 98 99 95 42 fc 7b 39 75 57 64 54 e2 fe 94 ce 2b 56 62 71 2f 42 b6
                                                                                                                                    Data Ascii: (B33Z#'gj*t3;7>+sKz)5jJ]mJ:"8S<;v7;ldkuGrn]<cnz7J{[3/cUY(*#/OiTuz{=9]?qIB{9uWdT+Vbq/B
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: ba 33 72 6a 8e 24 6c ba df 42 b5 75 6a 5a 74 27 a6 8a 5a ae 46 cd 1d 31 ab ab 0d 5d cf 54 ee 9a e7 9b d5 60 7f e3 15 3d 4a cd c7 7e 94 a4 ff 00 d4 86 3d 09 6b fd 79 ce 5f dd 34 cf 98 7a 21 d1 5f 2c f4 d9 f5 de d5 ed cc 4e db d8 b1 b6 6c 4b ad bf 1b 15 35 5c ef 71 94 f4 93 72 d3 58 a8 ae 6f c8 e1 d9 b2 6f 6c cb d1 d5 ae 29 58 ac 3a c6 0d 80 00 3e 71 fa 9d be 77 96 17 71 76 e6 d3 b1 6e 75 ed 58 fb e5 96 63 4f 32 74 42 f7 0b a2 ba a1 c2 c4 d7 c4 b8 1d 5d bd 29 35 b4 da 33 87 17 73 7b c5 ab 15 9c 75 3a 9d b5 da 3d d5 b5 ee 6f 70 dd fb af 23 7b c8 75 4e 10 c1 9c 23 8d 8d 29 3d 1a 97 a7 07 34 9a d3 9a 8f 03 1d 9b 6b 31 88 ae 1b 35 e9 bd 67 36 b7 53 8d b8 fe b3 57 8d b0 6f 4e 7b 7b c0 ee cd aa c8 63 c3 63 c9 97 a8 ec b2 e9 a8 53 38 4a 1d 1e a5 6f ab 8e 9a 7d a9
                                                                                                                                    Data Ascii: 3rj$lBujZt'ZF1]T`=J~=ky_4z!_,NlK5\qrXool)X:>qwqvnuXcO2tB])53s{u:=op#{uN#)=4k15g6SWoN{{ccS8Jo}
                                                                                                                                    2025-01-13 14:56:54 UTC1369INData Raw: 7f f3 cf a2 54 b0 77 7f d0 9e d9 cc af 78 a7 73 8d 9b 9d 50 6d 64 4b 2b 2f 3a d5 d7 16 a5 ac 5c ed 8a 6e 2d eb c0 ca 6b ba f1 8c 70 f7 43 0a df b7 a4 f5 67 8f b6 65 4b bc 76 ab bb fb f5 1e ac 3d 9f 25 61 4b b6 b0 56 55 3b bd 71 8c 9a cd ba 51 b2 88 39 69 ab 8c 7a 54 9a f0 e3 c9 f0 96 5a ad f2 b5 e6 7f 9a 79 7a 98 ee af ce db 8a f0 e9 8e 7e b5 ad df 68 ef ee ec da 36 8d c3 27 6a ab 13 b9 fb 5f 35 d9 3c 2c bf fa 3c ed 12 8b 9d 52 4d fe ef c3 af 0f 6e 8c 95 b5 29 33 11 3f a6 d1 ef 86 57 a6 cd 91 13 31 fa ab 3e e9 5c db 3b 37 bf f3 fb f3 6f ef 2d ea 58 18 4a 9a a7 8b 6e d7 44 a7 39 47 19 a9 74 a7 3e 97 19 cd ca 6d be 3c 0c 6d b6 91 49 a4 65 95 74 ec 9d 91 7b 62 3d 4d 99 bf a1 bb 45 96 e4 51 b7 ef 3b 8e d5 b1 e6 cd d9 99 b2 62 da 96 34 9b e6 a1 16 9a 8a 7a 71
                                                                                                                                    Data Ascii: TwxsPmdK+/:\n-kpCgeKv=%aKVU;qQ9izTZyz~h6'j_5<,<RMn)3?W1>\;7o-XJnD9Gt>m<mIet{b=MEQ;b4zq


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    31192.168.2.449806172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC772OUTGET /images/bg_mid_9.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:55 UTC878INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:54 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 1078111
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:55 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 31
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FSFX0M%2FZ04sKhFVbJiMFWo04VsNWh%2B%2BoC%2BmxO1r2yOXVBRpHIE051ZCMSBoiObvyShWeq5%2F9GwVBuZY1Iq1ma9uPmhrG9l6IuiHHz6mFsigWJ1O3dFscDX%2FDpvISNWpWzlg6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c57984f0f77-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1528&rtt_var=577&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1350&delivery_rate=1888745&cwnd=231&unsent_bytes=0&cid=d45b01d9e1d5a699&ts=150&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC491INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 d2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 36 42 36 42 46 34 46 38 45 45 31 31 45 39 38 37 42 41 44 34 37 42 34 46 32 46 38 44 32 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 44 43 32 39 36 37 46 46 38 42 36 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 44 43
                                                                                                                                    Data Ascii: xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:FDC2967FF8B611EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:FDC
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 0a ac e7 73 13 4c c6 3a 7c 19 2e 45 f8 e2 1a 46 46 25 4e a8 06 79 8c f0 ac 0c b4 b1 9c c1 74 f3 dc 6d 69 a6 ee 56 6d bb 18 9c cf 70 2a 14 fc 30 da 94 24 c5 6e 6e 1e 77 79 dc 96 6e a4 0c 81 e9 51 88 43 75 f5 27 c6 41 6b 73 79 6f 09 8d a4 b8 91 fb a3 06 95 07 4f c7 09 c9 68 2f b8 65 81 2e 66 80 c1 f6 ee 9b 56 38 88 14 1b 2a 0d 6a 6b bb e2 32 38 d1 28 46 36 72 f8 12 e3 21 49 89 77 6a 90 28 a0 e7 b6 87 11 7b 1a 25 81 a9 47 88 9d 8d 47 6c 80 1d 06 20 aa a9 2c 6d ee 22 60 03 55 8a ae d6 51 db 43 4c 9b e2 31 8b 94 0d 1a bf 69 71 56 57 32 48 f3 b2 c8 63 00 78 c9 ce a4 65 81 26 ca ac 41 1f 79 5b d8 ac 31 c3 68 99 46 7b dc 54 aa 9a 7d 3b bd 4f a6 35 88 a9 0d cb 32 d1 40 f2 28 02 85 83 56 a7 4a 62 11 0d 1d 92 e2 18 27 57 f1 ab 95 af 9d 19 8e d2 7f f6 d2 94 c6 a8 97
                                                                                                                                    Data Ascii: sL:|.EFF%NytmiVmp*0$nnwynQCu'AksyoOh/e.fV8*jk28(F6r!Iwj({%GGl ,m"`UQCL1iqVW2Hcxe&Ay[1hF{T};O52@(VJb'W
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 47 c7 1c f4 ad ab 63 67 54 ca 7b 7b 54 8f 7c c4 93 22 ff 00 da 19 e5 4e b5 18 e8 77 93 37 45 57 81 97 be 9e ea 06 33 48 5d d0 e4 a2 80 9a e1 2a 25 c1 1e 40 86 b9 34 8d 9a b1 43 46 0a 74 3d 71 a2 4b 92 2d 23 1e 61 35 e4 61 4b 10 58 6f a6 66 a0 d7 13 6c 20 a5 63 92 c6 25 b5 96 69 cc d1 2b 28 23 64 0f 4d b4 a6 bf 03 5c 66 9c 20 7c ca 29 a6 09 71 48 22 03 72 12 08 d3 21 8d 16 32 69 c0 39 d5 b6 28 6a 12 72 2b e9 4f 8e 29 04 97 91 4b 1b d8 28 89 f2 51 b4 04 06 9a ff 00 0c 72 ba be d9 29 db 05 2b ac d2 36 e0 0e 66 aa c7 4c b1 d2 94 13 d9 1d b1 e2 23 79 1a 47 7a 2c 7f 57 50 49 3e 98 76 d9 08 85 54 f2 58 98 93 6b 3d 4d 48 cd be 03 21 96 30 ec 30 5c 55 dc df 74 f6 f4 2e 8f b8 94 1a 55 47 fc 57 15 b2 98 92 93 3d cc 03 4d 80 ee 88 80 73 e8 7a e2 75 21 b0 76 6b 23 db
                                                                                                                                    Data Ascii: GcgT{{T|"Nw7EW3H]*%@4CFt=qK-#a5aKXofl c%i+(#dM\f |)qH"r!2i9(jr+O)K(Qr)+6fL#yGz,WPI>vTXk=MH!00\Ut.UGW=Mszu!vk#
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 6a 4d 30 9d 60 7d 89 9c b4 a8 c2 2a 43 06 2b 9d 01 3d 71 30 26 01 e5 b9 79 0b 23 28 4c c9 04 1a 0f cf 14 92 26 c1 60 93 ed 96 8c 4b d7 56 f9 fa 61 bc 99 3a c8 f5 ab 48 c8 4d 40 53 98 8c e7 97 e3 8c db 07 51 0b 88 63 12 a8 ae d4 63 9d 4e b9 fa e4 70 76 93 a2 b5 50 2f 71 6d e3 63 53 90 d0 6a 73 f4 c2 56 35 40 19 58 67 d3 e7 9e 29 31 87 b5 ba 8c 9d af ff 00 71 7e 95 15 cc 7c f0 34 c9 b0 eb c8 86 db 76 c2 b2 54 d1 c1 14 23 d3 31 99 18 88 fc 88 4c f7 19 c8 c5 6f 23 45 2a 82 92 f6 b9 a0 62 28 3e 38 7b 35 a6 81 cb e0 0d cd bd ab 48 4c 4a 02 d7 b6 b5 af e6 70 e4 ba 4f 93 b6 c8 15 1d 40 ee 1d d5 a6 83 d3 19 d9 e4 b8 39 21 54 71 22 8e e3 eb a8 ae 04 50 95 e5 cb 48 94 6e d5 ff 00 2c 69 5a 0b 81 8b 6b 94 74 4d 99 49 da 2b ae 9f f2 c2 ea d3 25 a0 96 bc 80 8a e6 a4 f6
                                                                                                                                    Data Ascii: jM0`}*C+=q0&y#(L&`KVa:HM@SQccNpvP/qmcSjsV5@Xg)1q~|4vT#1Lo#E*b(>8{5HLJpO@9!Tq"PHn,iZktMI+%
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: b0 53 30 19 b5 33 fc fe 78 b7 a9 70 2b af 71 3b ee 2e 38 ee a2 bc 85 84 4f 70 5b c9 19 d4 50 e4 69 d3 76 1e 56 0d 2b 79 59 16 82 39 64 91 84 c0 02 6b b7 70 15 27 e0 70 e1 46 0a 77 44 e6 4b 1b 79 d2 55 02 6b 88 cd 49 56 ca bf 00 3d 30 51 5a 7d 87 3d 91 de 4e 65 bf e3 a6 7f 15 26 32 01 bf ae 62 ba 9a 63 4b 6a aa e0 cb 43 bd 6d 16 e0 cc 41 3d ca 5d 20 0a 6a 4e d5 ae 75 23 17 7a a8 3a fb 20 dc b4 b7 6c c8 ce 48 20 00 ca 2a 29 4c 86 58 c6 95 46 89 9e b3 ba 9b 64 8b 4d f5 19 6e cc 56 b4 eb 87 b1 07 92 57 37 37 0d 1b 79 59 98 1a 56 bd 4e 0a 55 0c b5 b3 96 da da d2 d6 f1 16 29 94 d3 74 32 21 35 25 a9 46 e9 f1 c6 0d cd 9d 5a 31 75 9c 10 9f 95 86 e2 ea 48 cc 11 db 46 cc 4c 6b 1a d0 46 4e 54 34 a6 ef e7 8d f5 56 10 ad 56 bd c5 52 c6 f1 8f ed 6d 6f 23 ff 00 dd 35 3b
                                                                                                                                    Data Ascii: S03xp+q;.8Op[PivV+yY9dkp'pFwDKyUkIV=0QZ}=Ne&2bcKjCmA=] jNu#z: lH *)LXFdMnVW77yYVNU)t2!5%FZ1uHFLkFNT4VVRmo#5;
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 8d dc cf 4d 3c 88 7c 6e 06 e3 9b 1d 4d 4f ae 3a 60 8e 47 cc af 1d ba 12 83 7b 68 ac 2a 0a ff 00 d3 89 4d 12 ab 69 0b c1 b0 fb 83 e6 62 77 00 95 ea 03 68 4f e3 88 d8 b1 83 45 cc 12 e4 2d e6 b2 bc 04 12 b9 ea 0d 0e 78 9a 34 d1 7d 48 df 8b ba a2 ac c6 99 94 65 63 98 3e b8 ad 76 92 2d 41 28 38 d8 e5 98 46 d2 24 2e aa cc 8d 21 a2 d5 45 69 5f ea 3d 31 a5 ac 25 5f 52 c8 dd 4f 2b 41 18 64 3a 56 55 af 4c f3 26 99 65 a6 39 e1 22 e0 7b fd d6 58 ef dc 97 11 b3 28 00 67 b4 d7 53 f8 1c 25 ad 34 43 b4 15 bc bf df 5d 5d cb e0 57 99 91 77 4c 10 7d 34 d6 bf 9e 2f 5d 52 45 2b 22 1c 33 7f e3 c9 69 34 c2 34 00 cb 1a 90 c7 73 68 56 a3 2a fa 57 0e f5 cc ae 47 d9 31 b3 6f 1c 21 24 b6 1b 1d bf 57 fa b4 a6 5f 0c 66 9b 6f 23 6c 15 b5 e4 d7 77 6d 13 aa b9 92 80 a8 00 02 41 fe 15 c6
                                                                                                                                    Data Ascii: M<|nMO:`G{h*MibwhOE-x4}Hec>v-A(8F$.!Ei_=1%_RO+Ad:VUL&e9"{X(gS%4C]]WwL}4/]RE+"3i44shV*WG1o!$W_fo#lwmA
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: b8 f2 90 58 8d 54 7a f5 c5 75 90 ec 9b 3b 6e 0c 9f bc d5 a5 72 1d 3f e7 89 65 87 91 81 04 1a 01 f3 c4 88 8a 23 8b 5d ec 69 43 41 9e be 83 0d bc 84 0b 48 92 e7 51 4a 1d 47 4a 62 a4 a4 87 b3 44 dc 05 49 a0 3b 87 a8 c6 30 04 16 2f 20 66 cd 76 ad 7b 7d 3d 31 5d a0 50 7a 79 24 0a 51 50 8a f6 67 95 4e 04 34 85 7f db e6 24 ba 6e 69 16 9d bf 1c 3e e8 6d 9e 78 b6 a9 12 2d 0d 34 ff 00 d3 0d 31 64 ed b4 75 60 89 41 5f a8 ff 00 a6 95 c5 a3 3d 8e 32 1a 6b 75 04 20 ee 67 fa 46 1a 22 b6 6c ed bd 9d bc 75 3b 36 6d ee 23 5c 43 bb 2e 10 cd b7 1b 72 e5 66 93 b6 2a 12 a1 85 41 3a 91 43 4e 98 4e e8 8e c4 27 78 a0 9d 7c 4b 45 1f a0 ea 3f 1c 47 28 d2 a2 57 6b 1e e3 5a ab 9c c1 1d 71 75 34 42 82 6b 8d bb ce 4a 47 d5 eb 8b 84 50 49 6f 4b 20 4a eb 99 cb ae 12 a8 81 5b 42 e6 e0 00
                                                                                                                                    Data Ascii: XTzu;nr?e#]iCAHQJGJbDI;0/ fv{}=1]Pzy$QPgN4$ni>mx-41du`A_=2ku gF"lu;6m#\C.rf*A:CNN'x|KE?G(WkZqu4BkJGPIoK J[B
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 25 35 db b4 d3 f3 1a 63 0d 97 45 40 ad d2 2c 33 13 27 75 0d 69 8a a3 94 58 ab 5d 39 76 65 cc 69 98 c8 62 d5 40 0d c4 b2 3c 60 85 01 85 6b 4f e7 8b ad 49 77 44 14 ab 22 90 87 fd 4c 7d 7a e1 30 4c 96 68 a0 ad 7b eb f8 62 5e 4b 0e 60 60 a0 96 a9 a6 60 65 4a e2 55 82 48 da ad d3 cb b6 25 ad 01 ad 47 41 d4 e2 ed 10 4b 70 3b 69 65 69 31 61 2b 13 20 cf b6 81 40 eb db a9 c2 ed 06 3b 1b 27 c8 59 44 02 24 4e ad 95 4b 29 c8 8f c7 12 af 92 f5 f0 02 d3 8c 9e 59 40 88 6e d6 b9 8a e4 2b 8a 77 c0 ec c9 4e d0 99 00 5c c2 e9 b8 65 5c 67 54 ca 42 77 10 c8 cb 55 cc 2f 42 7a 62 d6 0a 91 5d a4 e4 01 cb 53 e9 8d 10 cb 2b 6b 69 23 8c 31 20 0a 65 ff 00 a6 33 76 4d 99 b6 30 b2 aa ee 41 54 63 eb a7 e1 8c ad 50 91 15 ca 50 1d 72 07 a8 ad 07 c7 1a ce 0a 2c ae 57 8e 31 44 91 02 f2 57
                                                                                                                                    Data Ascii: %5cE@,3'uiX]9veib@<`kOIwD"L}z0Lh{b^K```eJUH%GAKp;iei1a+ @;'YD$NK)Y@n+wN\e\gTBwU/Bzb]S+ki#1 e3vM0ATcPPr,W1DW
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 4c cf 24 b6 3f 6a cb 2c 44 94 29 28 19 8d 0f e3 89 6f 24 34 59 8f 75 f2 ff 00 65 fe dd da 90 3c 7b 57 78 ee a5 75 53 ae 2d 34 89 b7 e4 8a 27 96 45 1e 3d e0 c4 9d e4 1a 12 19 bd 0e b4 34 c5 4c 91 02 b3 dc 34 d7 24 6e 0a a0 d0 57 20 48 c8 0c 69 5a c2 22 32 2f 2c 4e 26 f1 1a 31 ad 18 02 08 a8 f4 a6 2d 95 46 6b 38 79 fe ca 09 27 b1 45 49 60 43 e2 6a 0d db 9f b4 56 ba eb 8e 55 cc b3 57 31 80 1c e1 e4 cd dc 69 c9 17 79 11 7b a2 24 b5 2a 2b eb 8d 3b 38 21 f2 52 db a9 79 c4 24 ed 8d d8 57 d7 e4 31 73 0a 44 eb 2e 06 fd c9 c7 c3 65 2c 16 48 1a 39 63 42 f3 ac 88 15 97 77 d2 15 ab dc a4 62 aa e5 49 9b aa 56 82 aa 04 56 95 42 8d c1 4f af f8 e1 8d fa 12 58 9a de ed 58 b0 ab 56 94 d0 57 04 c9 23 76 eb e6 9d 57 76 dd da 9f e7 88 b5 a1 0d 54 d1 41 c6 c3 18 45 d8 15 35 66
                                                                                                                                    Data Ascii: L$?j,D)(o$4Yue<{WxuS-4'E=4L4$nW HiZ"2/,N&1-Fk8y'EI`CjVUW1iy{$*+;8!Ry$W1sD.e,H9cBwbIVVBOXXVW#vWvTAE5f


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    32192.168.2.4498043.167.227.104432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC563OUTGET /js/v1/o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d/b7k3r9.js HTTP/1.1
                                                                                                                                    Host: cdn.jscaddy.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:55 UTC500INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: application/javascript
                                                                                                                                    Content-Length: 51617
                                                                                                                                    Connection: close
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:56 GMT
                                                                                                                                    Last-Modified: Thu, 14 Nov 2024 12:48:35 GMT
                                                                                                                                    ETag: "182985d4d74745d94bcf1dbca12e8601"
                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: AmazonS3
                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                    Via: 1.1 321608f40a0cbef23b6add681d95b456.cloudfront.net (CloudFront)
                                                                                                                                    X-Amz-Cf-Pop: FRA60-P11
                                                                                                                                    X-Amz-Cf-Id: DEfMC1GpQQwAKnsa698blYIAPbBJAbxdffQVFya_eyxpCjmrtC8utQ==
                                                                                                                                    2025-01-13 14:56:55 UTC8040INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 74 28 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                    Data Ascii: !function(t){"function"==typeof define&&define.amd?define(t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnProperty
                                                                                                                                    2025-01-13 14:56:55 UTC6548INData Raw: 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 76 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 7d 28 74 29 7c 7c 66 75 6e 63
                                                                                                                                    Data Ascii: ,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function s(t,e,n){return(e=v(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function f(t,e){return function(t){if(Array.isArray(t))return t}(t)||func
                                                                                                                                    2025-01-13 14:56:55 UTC2411INData Raw: 29 7d 29 29 29 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4b 28 58 28 74 29 29 7d 2c 5a 3d 42 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 42 75 66 66 65 72 2e 66 72 6f 6d 28 74 2c 22 62 61 73 65 36 34 22 29 2e 74 6f 53 74 72 69 6e 67 28 22 75 74 66 38 22 29 7d 3a 44 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 44 2e 64 65 63 6f 64 65 28 4b 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 57 28 74 29 2e 72 65 70 6c 61 63 65 28 56 2c 24 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 55 28 74 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5f 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 3d 3d 74 3f 22 2b 22 3a 22 2f 22 7d 29 29 29
                                                                                                                                    Data Ascii: )})))},Y=function(t){return K(X(t))},Z=B?function(t){return Buffer.from(t,"base64").toString("utf8")}:D?function(t){return D.decode(K(t))}:function(t){return W(t).replace(V,$)},X=function(t){return U(t.replace(/[-_]/g,(function(t){return"-"==t?"+":"/"})))
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 6e 20 6e 65 77 20 63 2e 69 6e 69 74 28 65 2c 74 29 7d 7d 29 2c 73 3d 69 2e 65 6e 63 3d 7b 7d 2c 66 3d 73 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 6e 3d 74 2e 73 69 67 42 79 74 65 73 2c 72 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 72 2e 70 75 73 68 28 28 69 3e 3e 3e 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 72 2e 70 75 73 68 28 28 31 35 26 69 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 72 65 74 75 72 6e 20 72 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c
                                                                                                                                    Data Ascii: n new c.init(e,t)}}),s=i.enc={},f=s.Hex={stringify:function(t){for(var e=t.words,n=t.sigBytes,r=[],o=0;o<n;o++){var i=e[o>>>2]>>>24-o%4*8&255;r.push((i>>>4).toString(16)),r.push((15&i).toString(16))}return r.join("")},parse:function(t){for(var e=t.length,
                                                                                                                                    2025-01-13 14:56:55 UTC16384INData Raw: 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 63 5b 32 5d 3f 63 5b 32 5d 3a 33 2c 69 3d 63 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 63 5b 33 5d 3f 63 5b 33 5d 3a 31 65 33 2c 61 3d 30 3b 63 61 73 65 20 34 3a 69 66 28 21 28 61 3c 6f 29 29 7b 74 2e 6e 65 78 74 3d 32 36 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 2e 70 72 65 76 3d 35 2c 74 2e 6e 65 78 74 3d 38 2c 66 65 74 63 68 28 65 2c 72 29 3b 63 61 73 65 20 38 3a 69 66 28 21 28 75 3d 74 2e 73 65 6e 74 29 2e 6f 6b 29 7b 74 2e 6e 65 78 74 3d 31 31 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 75 29 3b 63 61 73 65 20 31 31 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 75 2e 73 74 61 74 75 73 29 29 3b 63 61
                                                                                                                                    Data Ascii: ength>2&&void 0!==c[2]?c[2]:3,i=c.length>3&&void 0!==c[3]?c[3]:1e3,a=0;case 4:if(!(a<o)){t.next=26;break}return t.prev=5,t.next=8,fetch(e,r);case 8:if(!(u=t.sent).ok){t.next=11;break}return t.abrupt("return",u);case 11:throw new Error(String(u.status));ca
                                                                                                                                    2025-01-13 14:56:55 UTC1514INData Raw: 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 21 69 29 7b 74 2e 6e 65 78 74 3d 31 30 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 33 2c 45 65 2e 69 6e 69 74 28 69 2c 65 2c 6f 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 72 3d 74 2e 73 65 6e 74 2c 74 2e 74 30 3d 7a 74 2c 74 2e 6e 65 78 74 3d 37 2c 58 74 28 22 6a 77 74 22 29 3b 63 61 73 65 20 37 3a 74 2e 74 31 3d 74 2e 73 65 6e 74 2c 74 2e 74 32 3d 69 2c 28 30 2c 74 2e 74 30 29 28 74 2e 74 31 2c 74 2e 74 32 29 3b 63 61 73 65 20 31 30 3a 72 2e 69 73 56 61 6c 69 64 28 29 26 26 6f 2e 73 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 73 28 7b 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 22 42 65 61 72 65 72 20 22 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 6f 2e 66 6c 75 73 68 42 75 66 66 65 72 28
                                                                                                                                    Data Ascii: .next){case 0:if(!i){t.next=10;break}return t.next=3,Ee.init(i,e,o);case 3:return r=t.sent,t.t0=zt,t.next=7,Xt("jwt");case 7:t.t1=t.sent,t.t2=i,(0,t.t0)(t.t1,t.t2);case 10:r.isValid()&&o.setCustomHeaders({Authorization:"Bearer ".concat(r)}),o.flushBuffer(
                                                                                                                                    2025-01-13 14:56:55 UTC336INData Raw: 6c 79 28 66 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 63 61 73 65 20 33 34 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 28 29 7d 63 61 74 63 68 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 42 74 28 74 29 29 74 3d 6e 65 77 20 45 72 72 6f 72 28 74 29 3b 65 6c 73 65 20 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 29 72 65 74 75 72 6e 3b 74 72 79 7b 76 61 72 20 65 3b 66 65 74 63 68 28 22 22 2e 63 6f 6e 63 61 74 28 41 2c 22 2f 6c 22 29 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 6d 65 73 73 61 67 65 3a 74 2e 6d 65 73 73 61 67 65 2c 73 74 61 63 6b 3a 6e 75
                                                                                                                                    Data Ascii: ly(f,arguments)}};case 34:case"end":return t.stop()}}),t)})))()}catch(t){!function(t){if(Bt(t))t=new Error(t);else if(!(t instanceof Error))return;try{var e;fetch("".concat(A,"/l"),{method:"post",body:JSON.stringify({name:t.name,message:t.message,stack:nu


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    33192.168.2.449808172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:54 UTC770OUTGET /images/check2.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:55 UTC870INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:55 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 64213
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:02 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 32
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4fBCkzSVnNs%2FVA8RgfoIJkP4eVgyXGyovHR0GHEHMmYskGnu2j3cjMIqO96g5b1NkE0esGAopw1Nopqs8igYTLQgp8TDGwx8e6qTCAePkmLpvuXfPnDFd3rtWoL5sBKH%2BYR%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c5829847d02-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1813&min_rtt=1796&rtt_var=708&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1348&delivery_rate=1507485&cwnd=230&unsent_bytes=0&cid=7d35487ee5f6690c&ts=158&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a
                                                                                                                                    Data Ascii: JFIFddDucky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 31 46 34 36 33 46 38 46 38 43 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 31 46 34 36 33 46 37 46 38 43 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65
                                                                                                                                    Data Ascii: ocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:B1F463F8F8C011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:B1F463F7F8C011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRe
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 82 8f 7b 58 31 3e 01 b5 44 ce 13 11 97 96 47 2c c7 4f 9a dd c1 78 9b 2c 8a e1 36 1a 06 34 0c 42 f2 f4 92 22 8d a3 50 41 5f a3 e8 41 5f a3 e8 40 fa 3e 84 0f a3 e8 40 fa 3e 84 0c 1b b8 20 af 0b 77 04 0e 16 ee 08 1c 2d dc 10 38 5b b8 20 70 b7 70 40 e1 6e e0 81 c2 dd c1 03 85 bb 82 07 0b 77 04 0e 16 ee 08 1c 2d dc 10 38 5b b8 20 70 b7 70 40 e1 6e e0 81 c2 dd c1 03 85 bb 82 07 0b 77 04 0e 16 ee 08 1c 2d dc 10 38 5b b8 20 70 b7 70 41 4e 16 ee 08 1f 47 d0 81 f4 7d 08 1f 47 d0 81 f4 7d 08 29 f4 7d 08 06 38 dd b0 20 8f 35 0b 1c 34 20 83 24 12 c2 7c dd 5e a9 d4 a6 27 08 9a e4 64 81 fd 04 6b 05 59 13 95 53 18 7a 52 81 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                    Data Ascii: {X1>DG,Ox,64B"PA_A_@>@> w-8[ pp@nw-8[ pp@nw-8[ ppANG}G})}8 54 $|^'dkYSzR
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 35 f6 87 db ec f5 71 d6 d1 17 ba 3e 7c 58 f0 f1 b3 b4 dd 20 6a 51 7a 4d 67 12 9a 6a 56 d1 98 9c c3 20 bc 3d 88 08 1b 09 3a 00 d6 4e 80 a4 06 90 1c 34 b4 ea 23 48 f1 84 05 00 80 80 80 80 82 8e 73 5a d2 e7 10 d6 b4 71 38 93 86 00 69 c4 ee 52 21 db af 76 5b 99 78 b6 dc 29 ab 8c 60 19 05 34 d1 cd c2 1d a8 bb 80 bb 0c 54 da 96 8e 71 87 9a de b6 e5 31 29 ab cb d0 80 80 80 80 80 80 80 80 82 dc ba bc 05 48 c7 54 e8 38 ee 41 21 5c a0 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 1e 3f ad 77 c6 3e 55 54 f3 5d 1c 93 63 ed b3 c2 a1 29 0a 01 01 01 01 01 01 00 6b 41 cb e6 e7 53 e7 52 74 b2 46 d7 82 37 f0 be 41 e5 6b 97 a7 c3 5f 34 de f7 4f 89 f7 cf e0 4f cd a5 ce ae 38 16 3d b5
                                                                                                                                    Data Ascii: 5q>|X jQzMgjV =:N4#HsZq8iR!v[x)`4Tq1)HT8A!\@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A?w>UT]c)kASRtF7Ak_4OO8=
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 78 54 25 21 40 20 20 20 20 20 20 20 d2 bb c4 7d 24 6e a4 0d 80 7b 74 98 bb da 86 21 cd 63 08 c1 ba 35 e9 3b 75 29 7c cf fd 82 69 13 5e 1e bc ff 00 77 92 18 2b b3 62 fb aa db 59 2c 93 4f 74 ab 6b 9e f9 e4 79 3c 31 c6 e2 d6 86 8e b5 2c bd d4 47 85 a7 79 9b 5b 56 fc 73 33 ca 22 55 bb 08 85 a6 d9 57 2c 92 cf 73 ac 6b 9e e9 e4 79 3c 11 c6 ec 00 68 eb 43 75 11 e1 69 de 66 6d ab 7e 39 99 e5 11 2d f3 2b 4f 34 f9 7a 86 59 e4 74 b2 bd 87 8e 47 9c 5c 7c e2 34 95 0f ab fa 5d ed 6d bd 26 d3 99 c7 fb be 7f ef ce 09 6a 3b d9 86 9a 17 f2 e6 9e 9e 82 28 65 c4 8e 07 c9 23 9a d7 62 34 8e 17 1c 74 69 5a fb 39 c6 96 7c ee 2d f4 67 5b 1e 66 d5 97 7f a7 db a7 df d0 5c 73 6d e9 97 18 a9 de c9 0c 31 99 a5 7c c6 33 8b 59 24 b3 69 0c c7 58 0a 9d 4d ec 74 e2 b1 85 fa 7f 4f 9e ac de
                                                                                                                                    Data Ascii: xT%!@ }$n{t!c5;u)|i^w+bY,Otky<1,Gy[Vs3"UW,sky<hCuifm~9-+O4zYtG\|4]m&j;(e#b4tiZ9|-g[f\sm1|3Y$iXMtO
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: b6 d3 d7 88 c6 11 ba 66 02 e6 8d cd 78 c1 c0 78 55 94 d5 b5 79 4e 15 ea 69 56 fe d4 65 ee c9 96 ec 16 2a 77 53 d9 ad f0 50 44 ff 00 ac 10 30 34 bb 0d 1e 73 bb 4e f0 95 17 d4 b5 b9 ce 53 4d 2a d2 31 58 c3 15 4d dd 8e 40 a5 a7 ac a6 a7 b1 d3 47 05 c2 31 15 6c 6d e3 c2 56 35 e2 40 d7 79 de bb 41 56 4e e2 f3 8e 3c 95 c6 db 4e 38 44 73 64 ed 39 5b 2e da 2d 72 da ad d6 e8 69 ed 93 39 cf 9a 8c 37 8a 27 b9 e0 07 71 35 fc 58 e2 02 f1 6d 4b 5a 73 33 c5 ee 9a 55 ac 62 23 82 0d bf bb ac 89 6e af 17 0a 2b 15 1c 15 8d 77 13 26 11 e2 5a ed ed 0e c5 ad 3d 41 7a b6 bd e6 31 32 f1 5d b6 9d 67 31 58 cb 9f 77 a3 6b ef 7b 33 5f 6b 72 dd ae 94 0c a9 29 85 cc aa 7f 2a 38 dd 83 1a e7 f3 24 2e 32 39 ad 93 13 c2 1b b1 75 6d ed a5 4a c5 a7 da 71 ee a9 ad 7b 4d 63 d8 74 8c 99 95 e9
                                                                                                                                    Data Ascii: fxxUyNiVe*wSPD04sNSM*1XM@G1lmV5@yAVN<N8Dsd9[.-ri97'q5XmKZs3Ub#n+w&Z=Az12]g1Xwk{3_kr)*8$.29umJq{Mct
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 02 02 02 02 02 02 02 08 f1 fd 6b be 31 f2 aa a7 9a e8 e4 9b 1f 6d 9e 15 09 48 50 08 2f c7 d8 0a 42 59 63 8a 27 cb 23 b8 63 8d a5 cf 71 d8 d6 8c 49 51 33 81 85 a3 bc de eb 19 15 64 16 c6 fd df 31 1c ae 39 43 67 31 b8 e8 97 80 8e 10 30 d3 c3 c5 8e 0a 9a ea 5e dc 62 38 7a 5e e6 b1 1c 32 a3 6f b7 4a b7 4f 25 aa 81 95 14 74 ef 74 7c d9 65 e5 99 9c c3 83 c4 43 85 da 01 d1 8b b5 a8 f1 6d 39 e9 8c c4 1d 31 1c de 25 ce 54 31 b2 d5 39 8d c2 9a e4 f7 c6 f7 bb 43 a1 7b 3c d2 1e 3a 1f e6 94 9d cc 7a b3 d9 6f 42 7c 39 e3 e4 4b ad bf c3 4f 7c a2 b4 b1 9c c9 aa b8 9d 2b 81 c0 46 d0 d2 5b 8f 4b 8b 74 05 ea da b1 17 8a f7 bc c5 78 65 8e 6e 6b b8 8a 19 2e 92 5b d9 f7 64 52 3d 92 c8 c9 b1 94 36 39 0c 65 fc 05 a0 1d 5a b8 95 7f 31 6c 75 63 d5 7a e8 8c e3 3c 53 2e 39 96 2a 3b
                                                                                                                                    Data Ascii: k1mHP/BYc'#cqIQ3d19Cg10^b8z^2oJO%tt|eCm91%T19C{<:zoB|9KO|+F[Ktxenk.[dR=69eZ1lucz<S.9*;
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 63 ed b3 c2 a1 29 0a 01 05 e8 cf d1 85 22 a5 c8 1c 48 29 c6 10 38 82 07 10 40 e2 08 1c 41 03 88 20 71 04 0e 20 81 c4 10 38 82 07 10 41 5e 24 0e 24 15 c5 05 50 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 46 da a0 10 5b 97 57 80 a9 18 ea 9d a8 24 2b 94 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 23 c7 f5 ae f8 c7 ca aa 9e 6b a3 92 6c 7d b6 78 54 25 7c a8 14 25 05 c6 3b e8 c2 91 43 22 0f 3c c4 0e 33 b8 a2 70 71 9d c5 0c 1c 67 71 43 07 19 dc 50 c1 c6 77 14 30 71 9d c5 0c 1c 67 71 43 07 19 dc 50 c1 c6 77 14 30 71 9d c5 0c 1c 67 71 43 0a 87 1d c5 0c 3d 07 1d c8 8c 3d 87 20 f4 0a 0f 48 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 23 6d 50 08 2d cb
                                                                                                                                    Data Ascii: c)"H)8@A q 8A^$$PF[W$+#kl}xT%|%;C"<3pqgqCPw0qgqCPw0qgqC== H#mP-
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: ad 8e ef 68 9e 86 be 92 9b db 62 a6 12 c5 2b 27 80 48 d8 9e 63 99 87 87 8a 37 3c 71 b4 8d a3 58 48 d0 ce 31 3c 09 dc 74 e7 aa 31 38 cb 35 76 bd d3 5b 2b 2d f4 d3 b0 f0 d7 be 66 f3 f1 01 b1 36 08 1d 3b 9c fc 76 70 b3 62 aa b4 cc 4c f7 2e be a4 56 62 3b d8 68 33 a5 da a6 da 6e b4 d9 66 b2 5b 64 90 3a a6 8e 5e 6c 02 59 63 68 e3 69 30 97 71 b3 98 cd 2c 1a 49 d4 70 c5 59 3a 31 13 8e a8 ca a8 d7 b4 c6 62 b3 86 46 c9 9a 6d f7 ca d9 22 b5 83 53 43 14 10 cd 25 c5 a4 72 b9 93 8e 26 40 06 b2 f1 1e 0e 7f ab 88 07 4a f3 7d 29 ac 71 e6 f7 4d 58 bc f0 e5 de c2 50 77 99 4d 55 74 a5 a3 75 bc c7 1d 6d 6c b6 f8 24 65 4c 12 cc 25 85 ef 67 1c 94 cd 3c d6 30 f2 89 e2 d8 34 95 65 b6 f8 8c e7 b3 2a ab ba 89 98 8c 73 9c 7f a8 6e 8b 99 d4 20 20 20 90 d3 8b 47 52 91 54 11 b6 a8 04
                                                                                                                                    Data Ascii: hb+'Hc7<qXH1<t185v[+-f6;vpbL.Vb;h3nf[d:^lYchi0q,IpY:1bFm"SC%r&@J})qMXPwMUtuml$eL%g<04e*sn GRT
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 8f 1f d6 bb e3 1f 2a aa 79 ae 8e 49 ac ed 33 c2 a1 2a c9 b5 40 8b 2a 91 e0 76 02 08 57 4f c3 6a ff 00 82 ff 00 92 51 cf bb fc 9b fc 33 f7 32 19 77 f0 1b 7f d9 d9 e4 45 7f 4f ff 00 1e 9f 0c 32 2a 1d 82 02 02 02 02 0d 7e f7 99 04 45 d4 d4 0e 0e 97 54 93 8d 21 bd 0d de 7a 57 8b 5f b9 2f 19 76 a6 a2 9e 96 7a ba f9 cb 68 9e 47 29 d2 92 4b 9f 8e 92 dc 74 a5 67 bc 67 e0 9e 19 e2 6c d0 bc 49 13 f4 b5 c3 52 f6 85 c4 04 04 04 01 ac 29 18 0c ad db bb fd be 5f 79 19 7f 4b fd 5f dd b3 63 62 35 17 0f 64 f5 20 8e a0 10 10 10 10 10 60 ea ea 29 ee 15 33 5a 2b 98 ea 59 03 b8 a8 e5 c7 b5 b8 ee d3 fe da 57 89 9c f0 94 ac 73 a1 77 ff 00 6c cc 0d 02 48 3c f8 2a b4 80 f6 8f da e9 f7 7a d3 3d 92 2a d6 ba f2 e1 51 3f fd ad 8e 97 ea e3 ec f1 f0
                                                                                                                                    Data Ascii: *yI3*@*vWOjQ32wEO2*~ET!zW_/vzhG)KtgglIR)_yK_cb5d `)3Z+YWswlH<*z=*Q?


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    34192.168.2.449809172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:55 UTC641OUTOPTIONS /trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50 HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:55 UTC1003INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:55 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9226mh07Y9VN8GLgr7DhBdWP4pfYRBuLlnWhKCN%2F7mdLhE49lMcgjdj6GY5yxn9JaNySahwneuUzq5ZuL6SMdvUceSGtg5uN5cCKjzIK6sWFzJkuf72jD1iF6tRt%2FN4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c585a414358-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1621&min_rtt=1599&rtt_var=616&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1219&delivery_rate=1826141&cwnd=206&unsent_bytes=0&cid=bbefc8cc13d28146&ts=331&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    35192.168.2.449810172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:55 UTC342OUTGET /trk.js HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:55 UTC992INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:55 GMT
                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                    Content-Length: 92445
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Tue, 19 Mar 2024 16:26:50 GMT
                                                                                                                                    ETag: "65f9bcca-1691d"
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 6816
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eOLeXd%2BcZyfuID7KDVlPthTOxL%2FY8tSITsglZ48XyCCiPheJnlKmvOOe65VFQLCMNNHJZSJX6QuVfJcH%2BQNUx%2FFVM5z7P2VZaXUfqwF1BPcQEsJ6wbmpCYQC5G%2BYI%2Fc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c599f584207-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1610&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=920&delivery_rate=1813664&cwnd=196&unsent_bytes=0&cid=7c286974389bfd67&ts=154&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC377INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 39 36 36 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 72 28 31 36 30 39 29 7d 2c 35 34 34 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 36 37 29 2c 6f 3d 72 28 36 30 32 36 29 2c 69 3d 72 28 34 33 37 32 29 2c 61 3d 72 28 35 33 32 37 29 2c 73 3d 72 28 34 30 39 37 29 2c 63 3d 72 28 34 31 30 39 29 2c 75 3d 72 28 37 39 38 35 29 2c 66 3d 72 28 35 30 36 31 29 2c 6c 3d 72 28 35 36 35 35 29 2c 70 3d 72 28 35 32 36 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74
                                                                                                                                    Data Ascii: /*! For license information please see trk.js.LICENSE.txt */(()=>{var t={9669:(t,e,r)=>{t.exports=r(1609)},5448:(t,e,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),a=r(5327),s=r(4097),c=r(4109),u=r(7985),f=r(5061),l=r(5655),p=r(5263);t.exports=funct
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 6f 6b 65 6e 2e 75 6e 73 75 62 73 63 72 69 62 65 28 64 29 2c 74 2e 73 69 67 6e 61 6c 26 26 74 2e 73 69 67 6e 61 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 64 29 7d 6e 2e 69 73 46 6f 72 6d 44 61 74 61 28 68 29 26 26 64 65 6c 65 74 65 20 76 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3b 76 61 72 20 67 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 66 28 74 2e 61 75 74 68 29 7b 76 61 72 20 6d 3d 74 2e 61 75 74 68 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 78 3d 74 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 3f 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 61 75 74 68 2e 70 61 73 73 77 6f 72 64 29 29 3a 22 22 3b 76 2e 41 75 74 68 6f 72 69 7a 61 74 69 6f
                                                                                                                                    Data Ascii: oken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}n.isFormData(h)&&delete v["Content-Type"];var g=new XMLHttpRequest;if(t.auth){var m=t.auth.username||"",x=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";v.Authorizatio
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 65 61 64 65 72 22 69 6e 20 67 26 26 6e 2e 66 6f 72 45 61 63 68 28 76 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 68 26 26 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 64 65 6c 65 74 65 20 76 5b 65 5d 3a 67 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 65 2c 74 29 7d 29 29 2c 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 7c 7c 28 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 21 74 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 2c 79 26 26 22 6a 73 6f 6e 22 21 3d 3d 79 26 26 28 67 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 74 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                    Data Ascii: eader"in g&&n.forEach(v,(function(t,e){void 0===h&&"content-type"===e.toLowerCase()?delete v[e]:g.setRequestHeader(e,t)})),n.isUndefined(t.withCredentials)||(g.withCredentials=!!t.withCredentials),y&&"json"!==y&&(g.responseType=t.responseType),"function"=
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 65 63 75 74 6f 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 76 61 72 20 65 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 29 3b 76 61 72 20 72 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 2e 5f 6c 69 73 74 65 6e 65 72 73 29 7b 76 61 72 20 65 2c 6e 3d 72 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 3b 65 2b 2b 29 72 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 28 74 29 3b 72 2e 5f 6c 69 73 74 65 6e 65 72 73 3d 6e 75 6c 6c 7d 7d 29 29
                                                                                                                                    Data Ascii: typeof t)throw new TypeError("executor must be a function.");var e;this.promise=new Promise((function(t){e=t}));var r=this;this.promise.then((function(t){if(r._listeners){var e,n=r._listeners.length;for(e=0;e<n;e++)r._listeners[e](t);r._listeners=null}}))
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 73 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 65 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 72 3d 65 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 76 6f 69 64 20 30 21 3d 3d 72 26 26 63 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 72 2c 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 75 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 75 2e 62 6f 6f 6c 65 61 6e 29 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 75 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 75 2e 62 6f 6f 6c 65 61 6e 29 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 75 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 75 2e 62 6f 6f 6c 65 61 6e 29 7d 2c 21 31 29 3b 76 61 72 20 6e 3d 5b 5d 2c 6f 3d 21 30 3b 74 68 69 73 2e 69 6e 74 65 72 63 65
                                                                                                                                    Data Ascii: s.method.toLowerCase():e.method="get";var r=e.transitional;void 0!==r&&c.assertOptions(r,{silentJSONParsing:u.transitional(u.boolean),forcedJSONParsing:u.transitional(u.boolean),clarifyTimeoutError:u.transitional(u.boolean)},!1);var n=[],o=!0;this.interce
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 5d 7d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 74 2c 72 65 6a 65 63 74 65 64 3a 65 2c 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 21 21 72 26 26 72 2e 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 72 75 6e 57 68 65 6e 3a 72 3f 72 2e 72 75 6e 57 68 65 6e 3a 6e 75 6c 6c 7d 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2d 31 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 3d 6e 75 6c 6c 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45
                                                                                                                                    Data Ascii: ]}o.prototype.use=function(t,e,r){return this.handlers.push({fulfilled:t,rejected:e,synchronous:!!r&&r.synchronous,runWhen:r?r.runWhen:null}),this.handlers.length-1},o.prototype.eject=function(t){this.handlers[t]&&(this.handlers[t]=null)},o.prototype.forE
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 66 69 67 3d 65 2c 72 26 26 28 74 2e 63 6f 64 65 3d 72 29 2c 74 2e 72 65 71 75 65 73 74 3d 6e 2c 74 2e 72 65 73 70 6f 6e 73 65 3d 6f 2c 74 2e 69 73 41 78 69 6f 73 45 72 72 6f 72 3d 21 30 2c 74 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c
                                                                                                                                    Data Ascii: fig=e,r&&(t.code=r),t.request=n,t.response=o,t.isAxiosError=!0,t.toJSON=function(){return{message:this.message,name:this.name,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 75 5b 74 5d 7c 7c 69 2c 6f 3d 65 28 74 29 3b 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 6f 29 26 26 65 21 3d 3d 63 7c 7c 28 72 5b 74 5d 3d 6f 29 7d 29 29 2c 72 7d 7d 2c 36 30 32 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 30 36 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 72 2e 73 74 61 74 75 73 26 26 6f 26 26 21 6f 28 72 2e 73 74 61 74 75 73 29 3f 65 28 6e 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 72 2e 73 74 61 74 75 73 2c 72 2e 63 6f 6e 66 69 67 2c 6e 75
                                                                                                                                    Data Ascii: nction(t){var e=u[t]||i,o=e(t);n.isUndefined(o)&&e!==c||(r[t]=o)})),r}},6026:(t,e,r)=>{"use strict";var n=r(5061);t.exports=function(t,e,r){var o=r.config.validateStatus;r.status&&o&&!o(r.status)?e(n("Request failed with status code "+r.status,r.config,nu
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 69 6e 67 69 66 79 29 28 74 29 7d 28 74 29 29 3a 74 7d 5d 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 7c 7c 66 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2c 72 3d 65 26 26 65 2e 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 2c 6e 3d 65 26 26 65 2e 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 2c 69 3d 21 72 26 26 22 6a 73 6f 6e 22 3d 3d 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3b 69 66 28 69 7c 7c 6e 26 26 6f 2e 69 73 53 74 72 69 6e 67 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 69 29 7b 69 66 28 22 53 79 6e 74
                                                                                                                                    Data Ascii: ingify)(t)}(t)):t}],transformResponse:[function(t){var e=this.transitional||f.transitional,r=e&&e.silentJSONParsing,n=e&&e.forcedJSONParsing,i=!r&&"json"===this.responseType;if(i||n&&o.isString(t)&&t.length)try{return JSON.parse(t)}catch(t){if(i){if("Synt
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 67 69 66 79 28 74 29 29 2c 61 2e 70 75 73 68 28 6f 28 65 29 2b 22 3d 22 2b 6f 28 74 29 29 7d 29 29 29 7d 29 29 2c 69 3d 61 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 69 29 7b 76 61 72 20 73 3d 74 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 73 26 26 28 74 3d 74 2e 73 6c 69 63 65 28 30 2c 73 29 29 2c 74 2b 3d 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 69 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 37 33 30 33 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3f 74 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2b 24 2f 2c 22 22 29 2b 22 2f 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2b 2f 2c 22 22 29 3a 74 7d 7d 2c
                                                                                                                                    Data Ascii: gify(t)),a.push(o(e)+"="+o(t))})))})),i=a.join("&")}if(i){var s=t.indexOf("#");-1!==s&&(t=t.slice(0,s)),t+=(-1===t.indexOf("?")?"?":"&")+i}return t}},7303:t=>{"use strict";t.exports=function(t,e){return e?t.replace(/\/+$/,"")+"/"+e.replace(/^\/+/,""):t}},


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    36192.168.2.449811104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:55 UTC723OUTGET /images/icon3.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
                                                                                                                                    2025-01-13 14:56:55 UTC876INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:55 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 10678
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 32
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QT6sc2bErLuLzkekv%2BNAfwqUoIlXcdsi98x42PgEu05dTspzCdotEt6ZTnznDw0xiC%2B5PWowiPXoC6xUQ2O2AP8yq4oI%2BExzt5yNCCrmBDs%2B%2BZggccv6NsIqPc%2FKoDtE7gBm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c5a0b2c41ec-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1613&rtt_var=632&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1301&delivery_rate=1696687&cwnd=221&unsent_bytes=0&cid=d66586052a527f22&ts=145&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC493INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 46 37 32 30 34 35 37 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 46 37 32 30 34 35 36 46 38 41 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65
                                                                                                                                    Data Ascii: mpMM:OriginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:EF720457F8AF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:EF720456F8AF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:De
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 6d 31 13 d1 b1 a3 87 ae 2b 13 31 d7 09 2d 6a 37 84 04 04 04 04 04 04 14 4d 51 04 21 86 69 19 10 91 e2 38 f3 b8 37 33 dd c1 ad 18 f3 27 a0 56 21 26 70 ad 45 10 10 10 09 20 12 06 27 a0 41 06 6e ae b4 dc a9 2c 57 1b 75 66 95 36 db 44 cd 0c a8 ad ce 6a b2 b3 3b 70 3e 2c 58 46 dc c7 01 c4 75 5d 1e 3e ad 7d d1 31 6c cb 95 ca dd b7 b6 62 6b 88 fc 58 7b 49 ac f7 1e 92 c1 47 6c b5 e9 73 76 b3 c2 f9 04 35 59 8d 3e 39 e4 73 de 3c 69 31 8b ba e7 1e 8b 2e 4e ad 73 69 99 b6 25 8f 13 76 d8 ac 44 57 30 9f 21 74 8f 85 8e 91 9e 1c 8e 68 2f 8f 10 ec ae 23 8b 71 1c 0e 0b 99 2e b4 2b 45 10 10 10 10 10 10 10 10 10 10 10 10 60 5c b4 fd 8e e7 3d 35 45 c6 82 0a b9 e8 dd 9e 96 49 a3 6b dd 1b b1 07 16 92 38 71 01 65 5b cc 78 4b 0b 6b ad ba cc 67 0c f5 8b 31 01 06 a7 55 e9 ba 3d 4b
                                                                                                                                    Data Ascii: m1+1-j7MQ!i873'V!&pE 'An,Wuf6Dj;p>,XFu]>}1lbkX{IGlsv5Y>9s<i1.Nsi%vDW0!th/#q.+E`\=5EIk8qe[xKkg1U=K
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 02 02 02 02 01 20 0c 4f 24 16 1e f2 e3 e4 41 4a 83 53 a6 75 2d bf 51 5b a4 af a1 38 c3 1d 44 f4 c7 1e 78 c3 21 60 77 f2 db 83 c7 90 af 4d 9a e6 93 89 79 ea db 17 8c c3 6c bc de 82 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0b 91 c9 87 03 cb a1 54 44 f5 ba 93 75 d9 bb d1 5b 21 a6 97 fb b8 6a 23 66 41 00 34 e6 90 81 9e 63 3e 5f 78 0c 4f bd ef 77 7c 8b 7a 35 ea fb 59 ff 00 27 3a db 37 7d ec 7f 8f e8 97 56 8b a2 20 20 20 20 20 20 20 b3 23 f3 1c 07 24 14 28 34 7a a5 9a cd d4 d1 8d 2f 25 03 27 e3 e3 1b 80 94 f0 e9 90 c7 d7 f0 82 f5 d7 d9 fe 59 f9 3c b6 fd cc 7d 18 f9 a3 2d 8c 83 5d b2 d6 f3 4c eb 7b 2c 5f 5e 93 eb 4c 9d b2 fd 64 c8 03 04 9e 16 4c ac e9 80 cc b7 39 93 4c f5 cf 76 1a 1c 08 d9 8e 98 ed cf cd 34 ae 73 a8 20 88 a1 1a 83 73 2e f7 6a
                                                                                                                                    Data Ascii: O$AJSu-Q[8Dx!`wMylTDu[!j#fA4c>_xOw|z5Y':7}V #$(4z/%'Y<}-]L{,_^LdL9Lv4s s.j
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 26 39 3c 47 63 83 04 79 86 2e c4 fe 50 29 c9 be ae e9 cc 7d 4c b8 b4 dd db 13 13 11 54 e4 c0 f0 c6 89 08 73 c0 19 9c d1 80 27 a9 03 13 87 ad 73 5d 65 4a 02 02 02 02 00 38 1c 50 64 34 e2 01 54 7a 80 82 c4 8e c5 c7 c9 c1 05 2a 02 02 02 02 02 0f 09 00 62 78 01 cc a0 c1 b4 df ac b7 86 4b 25 aa ba 0a d6 40 ef 0e 57 40 f6 bc 35 dd 87 29 59 da 93 5f 18 c3 0a 6c ad bc 27 28 fb 60 89 3b 4f 64 24 60 4b ab 4f ae ba 72 bc e5 e8 90 50 10 10 10 10 10 10 10 10 10 6a f5 3d fa 1b 05 86 b6 f1 34 4e 9a 3a 38 f3 f8 4c e0 5c 49 0d 68 c7 a7 12 31 3d 16 7a a9 df 68 af ab cf 6e ce ca cd bd 1a 4d b8 dc 18 f5 95 0d 5c df 53 34 53 d1 c8 d6 49 1e 7f 11 84 3c 12 d2 d7 65 67 cd 38 8c 17 af 23 8f f6 e6 3a e7 2f 1e 2f 27 ee c4 f4 c6 1d 7a d7 6d 38 0d 7a 48 dc 6d b5 c3 fe 65 5d fa be 55
                                                                                                                                    Data Ascii: &9<Gcy.P)}LTs's]eJ8Pd4Tz*bxK%@W@5)Y_l'(`;Od$`KOrPj=4N:8L\Ih1=zhnM\S4SI<eg8#://'zm8zHme]U
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 4b 5c ad 11 45 34 e1 af 8a 40 33 3e 3c 48 63 fe 6b 91 bd cc f6 dd 9a 22 26 dd 62 7d 3c 9a 74 73 9d a6 8e d1 fe 2e 4b 95 c5 9f 45 c1 d4 f4 ee 1e f7 63 de 3e 6f 60 eb e6 e7 1f 47 ed 3e d5 dd 8d 9b 23 a7 94 7e b2 ea ef d7 ea 3b 3d 19 9a 63 9a 57 62 20 80 1e f3 dd f1 01 d4 a3 bb cd e6 d3 8f 4e eb 78 f9 47 aa 25 ab a8 75 4d 4c b5 0f 6b 5a e9 5c 5e 5a c1 95 a0 93 8e 00 2a f8 3d bb 26 f6 9b 4f 9b 7f a1 a6 2d b9 cd 16 3d d9 22 27 0f 2b 5c 30 f6 12 b1 97 6b ff 00 9f d9 8d d3 5f 5a fe 4e e1 47 d7 88 38 0d c1 07 fb fb b6 e7 a0 bb 54 8f 5d 04 c9 02 4e 55 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 1c 4e b3 d7 77 3a 4b d5 2e 92 d2 54 51 5d 75 7d 6c 7e 3b a3 9d ee 65 25 0d 28 38 7d 66 b1 ec c5 c1 a4 f0 6b 1b de 77 4f 2d 18 47 45 ef 65 5c 65 d5 5a f6 82 89 f2
                                                                                                                                    Data Ascii: K\E4@3><Hck"&b}<ts.KEc>o`G>#~;=cWb NxG%uMLkZ\^Z*=&O-="'+\0k_ZNG8T]NUNw:K.TQ]u}l~;e%(8}fkwO-GEe\eZ
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 75 20 60 5b 4a c3 f4 d2 fe 28 f2 95 26 5d 1f 6e e0 5b 91 7f f4 8f 19 fd 12 34 51 c7 14 6d 8e 36 86 c6 c0 1a d6 8e 40 0e 00 2c 5f 75 4a c5 62 22 3c 21 52 32 10 70 3b 84 ec ba e7 6e 0f fe b1 38 f5 d0 4e 12 04 9a aa 08 08 08 08 08 08 08 08 08 29 71 ef 34 79 4f c0 82 98 4f 74 8e c2 47 c6 a8 b8 a0 20 20 20 20 8b ee b0 3f 72 b5 dc ba 78 f1 d0 fa 4e 78 df 7d 1f 26 e1 74 68 12 45 44 7a 18 a9 f8 3e 51 d5 d8 34 8e aa 89 64 00 06 03 80 1c 82 0c 5a fb b5 aa de 23 37 0a c8 28 c4 ce c9 0f 8f 2b 22 ce ee c6 e7 23 13 e6 41 f1 a7 f1 99 a7 c5 16 e3 d0 5e 62 68 f0 2f 36 f6 17 3c 72 74 d4 cf 2c 7f fd 5b a3 41 d1 6c f0 35 7a 27 6a ac ec 18 cd 3e a9 a9 b8 01 fd 15 ba 29 e4 79 f4 17 05 07 d6 6a 88 f7 f8 83 2e 1b 31 aa f2 f3 fa 9f b3 c4 66 3e c4 1d 35 38 68 82 30 df 74 35 b8 79
                                                                                                                                    Data Ascii: u `[J(&]n[4Qm6@,_uJb"<!R2p;n8N)q4yOOtG ?rxNx}&thEDz>Q4dZ#7(+"#A^bh/6<rt,[Al5z'j>)yj.1f>58h0t5y
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 3b 75 14 40 40 40 40 40 40 40 40 41 1f ee 47 ed 8e dc fd b8 ff 00 cc a7 48 12 7a a8 20 20 20 20 20 20 20 c7 ac 97 2b 32 0f 79 fc 3d 1d 55 17 a8 a2 0d 68 28 32 d0 10 59 a9 88 3d 85 06 ba 09 0c 33 16 3b dc 79 f5 14 19 ca 02 02 08 e3 7a 1a eb 55 15 8b 5d 40 0f 8f a4 2e 51 54 d5 16 f1 71 b7 55 91 4b 5a c1 e7 8e 40 ef e4 aa 24 f6 3d af 68 7b 08 73 5c 01 6b 87 10 41 e4 42 0f 50 10 10 10 10 46 7b 93 c3 74 76 c5 c3 de fa cd dd b8 7d e9 b6 bc 9f 80 29 23 b4 51 44 04 04 04 04 04 04 04 04 1c 16 e3 fe d6 6d df db c7 f3 1a 84 81 26 2a 82 02 02 02 02 02 0f 1c e0 d6 97 13 80 1c 4a 0c 18 83 a7 9c bc 8e 07 90 ec 0a 8d b4 6d 0d 68 08 2a 40 40 23 11 82 0d 6d 75 3f 50 10 28 ea 3c 46 e4 71 fa 46 fb 47 6a 0c 95 01 06 bf 51 59 69 af 96 0b 95 96 ab fb 3d ca 9a 6a 49 78 63 83 66
                                                                                                                                    Data Ascii: ;u@@@@@@@@AGHz +2y=Uh(2Y=3;yzU]@.QTqUKZ@$=h{s\kABPF{tv})#QDm&*Jmh*@@#mu?P(<FqFGjQYi=jIxcf
                                                                                                                                    2025-01-13 14:56:55 UTC602INData Raw: 8e c1 72 bd 54 ff 00 67 b6 d2 cd 57 2f 4c 5b 04 66 42 3d 39 50 71 fb 2d 66 a8 b5 ed ad 98 d6 71 b8 dc a3 75 d2 e0 f3 c1 ce a8 b8 3c d4 bf 37 94 78 a1 be 84 1d ba 80 80 80 80 80 80 80 80 80 80 80 80 82 cc f5 71 45 c0 9c ce f9 a1 51 af 96 a2 69 ce 07 83 3a 34 72 41 7e 9a 8c b8 82 42 0d 9c 30 35 83 92 0b a8 08 08 08 08 08 08 08 08 08 08 08 08 2d c9 0b 5e 39 20 d7 d4 50 f3 20 20 c2 31 cb 13 b3 34 96 b8 75 1c 0a 0c b8 2e f2 b7 bb 33 73 8f 9c 38 1f b8 83 8c de d9 66 bb 68 b8 34 e5 bd b2 3e 4d 4b 72 a2 b5 4e f8 da e2 61 a7 96 60 fa 89 1f 80 ee b7 c2 89 cd 27 ca 83 be 8e 36 47 1b 63 8d a1 91 b0 06 b1 a3 80 00 0c 00 0a 0a 90 10 10 10 10 10 10 10 10 10 10 63 cb 5d 04 7c 01 ce ee c6 fd d5 46 1c b5 b3 cb c1 bd c6 f6 0e 7e b4 14 45 4c f7 94 1b 1a 7a 10 38 90 83 35 91
                                                                                                                                    Data Ascii: rTgW/L[fB=9Pq-fqu<7xqEQi:4rA~B05-^9 P 14u.3s8fh4>MKrNa`'6Gcc]|F~ELz85


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    37192.168.2.449812104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:55 UTC723OUTGET /images/icon4.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
                                                                                                                                    2025-01-13 14:56:55 UTC870INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:55 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 19991
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:09 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 32
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tIPDRBegqr0hc4qBu%2FN5BECpn5jgqqVGbXaXQwNHIp4mNNfIa9EG98lXNp%2FBLiJFVrZC1xAOFCRomBhGxdTKjF8obpnxxxdAaU8Ev0t7euX3Gj%2Bn4zaYNdWk8ZKYKwZbNiuG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c5aeaa3c3f3-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1723&rtt_var=654&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1301&delivery_rate=1662870&cwnd=190&unsent_bytes=0&cid=e6e7194331032548&ts=189&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC499INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 45 36 44 46 43 41 36 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 45 36 44 46 43 41 35 46 38 41 41 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46
                                                                                                                                    Data Ascii: riginalDocumentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:5E6DFCA6F8AA11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:5E6DFCA5F8AA11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedF
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 0a 05 02 81 40 a0 50 28 23 ba bf 37 93 c3 08 b2 a2 84 2e 3a d4 a6 de 6d c1 71 c5 6b a6 c4 58 8d 80 d1 51 ea 9b cc 9b 7e 9b 57 49 ac f0 9d 5f 30 ba e7 15 91 52 59 7f fd 1c 95 6c 08 70 dd 0a 3f 65 7b 3e 7b 50 da 7a ce 2c bc 2d f6 5b db cb e6 91 d1 6e f2 f3 61 d6 96 d2 b7 2d 25 27 c8 8b 51 8d eb d5 13 1d ea 3d c6 d4 db 8a 6d 62 cb 41 29 50 f1 06 c6 a5 f3 7b 56 62 74 97 9a 31 7d 24 9b 5c ee d8 28 97 ca 21 75 40 21 98 11 9a 37 bb 6d 21 27 f0 a4 0e da 87 d1 f0 57 a7 1d 63 ba 21 94 bd dc 28 da f9 ce 57 85 07 ce 6a fb e8 1c d5 f7 d0 39 ab ef a0 fb cd 5d 07 d0 f1 ed 14 1e 83 c9 ed d9 41 e8 2d 27 71 a0 fb 40 a0 50 28 14 0a 05 02 81 40 a0 50 28 14 0a 05 02 81 40 a0 e3 6b 08 3e f9 a7 a5 20 0b ad a4 f3 91 e6 de d3 fd 9b 8a 2b bd 57 0f 99 b7 b4 76 c7 1f 92 a4 a9 78 44
                                                                                                                                    Data Ascii: @P(#7.:mqkXQ~WI_0RYlp?e{>{Pz,-[na-%'Q=mbA)P{Vbt1}$\(!u@!7m!'Wc!(Wj9]A-'q@P(@P(@k> +WvxD
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: b6 b4 da 75 9e 6b 2f a2 3d 43 c8 e3 33 f1 74 f4 d7 d4 ee 23 20 ae 4b 0d ac 95 72 1f 57 e9 f2 f7 d9 2b 57 aa 53 bb 6d fc f8 f7 98 22 6b d5 1c e1 dd b1 dc cd 6d 15 9f 0c aa fd 48 95 e1 66 cf 8f 29 25 52 22 3e e4 72 d0 da a5 ba 95 94 70 27 c4 a8 57 4c e4 88 af 53 96 31 4c df a5 a3 8e 8c eb 0c 12 fa b8 e4 bc ae 63 ea ec e2 22 dc 29 fb 29 02 c2 a7 1d 66 23 8f 39 46 5b c4 cf 0e 51 c9 fa 8f f6 f9 12 53 1a 03 98 f0 21 b9 53 1e 76 35 fb 5b 09 43 77 1f 8d b5 55 56 fa 62 72 7c 17 3e 9d 13 18 fe 2b 2e b8 dd c5 06 54 3b 7d 8a df df 52 32 50 28 14 0a 05 02 81 40 a0 50 28 3c b8 e7 0e c1 be 83 01 37 a8 0a 05 07 17 33 a5 31 79 3e 27 0a 79 12 8f fb f6 c0 17 3f 69 3b 95 fc be 35 2a dd e7 a5 62 cf c7 c3 6e f8 fd fb d0 cc 9e 8f cd 63 d4 5c 6d 1e f2 ca 4d c3 ac dc a8 79 a3 da
                                                                                                                                    Data Ascii: uk/=C3t# KrW+WSm"kmHf)%R">rp'WLS1Lc"))f#9F[QS!Sv5[CwUVbr|>+.T;}R2P(@P(<731y>'y?i;5*bnc\mMy
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: ef 24 8e 34 02 79 6e 24 7d 07 11 b9 49 3e 35 9e 4c 75 bc 69 2d 78 f2 da 93 ad 65 fa e3 49 ea 16 35 16 9c 81 9a 65 3c b4 cc 68 2d 4d ef e0 71 24 a1 c4 df b7 85 69 22 f5 45 96 9d 16 98 7a 4c 39 3a eb 16 ef 75 eb 5b 61 40 a0 50 65 69 77 f5 4f a2 a4 64 a0 50 28 14 0a 0a 37 f7 31 a7 56 b6 71 5a 85 a4 dc 34 55 06 52 87 60 55 dc 67 d1 7e 3f 94 55 8e c2 fc ea aa f5 3c 7c ad f0 50 b5 64 a8 5c 7d 1b ea e3 d0 a4 33 a7 35 0c 82 b8 0e 59 bc 7c d7 4d cb 0a dc 96 96 a3 fe ec ee 49 fa 3f 77 d9 e0 dd ed 75 fb ab cd 69 b2 de 69 3d 36 e5 d8 fd 01 55 4b 86 09 d2 da 85 0a 44 c7 bf 4a 33 4b 79 cb 7d 56 d2 54 7e 61 59 44 6b 3a 22 d3 a4 6a fc c7 a1 3a c3 a8 74 fe 5d 4e 64 5f 77 23 8a 96 e1 5c d8 ee 28 ad 69 2b 37 53 8c 95 1f 55 42 fe ce e5 7c 84 5c 66 da d6 d1 c3 84 a8 76 fb cb
                                                                                                                                    Data Ascii: $4yn$}I>5Lui-xeI5e<h-Mq$i"EzL9:u[a@PeiwOdP(71VqZ4UR`Ug~?U<|Pd\}35Y|MI?wuii=6UKDJ3Ky}VT~aYDk:"j:t]Nd_w#\(i+7SUB|\fv
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: fe 29 c8 29 27 55 66 99 21 94 25 4d 0e 06 f1 d0 6e 42 9b 8d 15 3e a0 b6 d3 e1 b4 56 dd be 1a c7 df 79 f9 b4 ee b3 da 7e cc 71 3f 0f d1 5f 44 ca c4 92 f1 f7 57 f9 8e 23 d7 e3 45 f6 6d df c5 bb e7 ab 0a e4 ad b8 42 b2 f8 ad 5e 33 1a 2f be 94 e4 71 9d 40 c6 48 d3 fa c2 32 32 92 f1 69 4b b0 a5 ba 54 24 16 14 78 54 92 f2 0a 5c f5 55 c3 b7 8b d6 be dd d5 c1 b9 ac e2 9e aa 70 d5 65 b4 b4 66 8e 9b c6 b3 0b 2f 01 d3 7d 11 80 97 ef 98 ac 53 6c 4a 1e cb eb 53 8f 2d 3d 9e a2 9e 53 85 1f 86 b8 ef b8 bd a3 49 97 76 3d b6 3a 4e b1 09 2d 69 6f 28 14 0a 05 02 83 ea 54 52 6f 52 36 01 04 5c 50 28 14 0a 0f 2e 2b 85 3e 26 82 a1 eb 5f 4b dc ce c7 3a 83 0c cf 1e 62 32 2d 2a 3a 07 ad 25 94 8d 85 20 6f 71 03 77 6a 86 cd e0 0a ed da 6e 3a 7e d9 e4 ae df 6d 7a e3 aa be 2f d5 f9 ce
                                                                                                                                    Data Ascii: ))'Uf!%MnB>Vy~q?_DW#EmB^3/q@H22iKT$xT\Upef/}SlJS-=SIv=:N-io(TRoR6\P(.+>&_K:b2-*:% oqwjn:~mz/
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: a6 fb f1 c4 c3 33 4a b8 cc a3 1d ae 6f 16 fe 2e 3e 1e 2b f8 de b3 f3 2d a6 9a ce 8c 3c aa eb ae 91 ab a7 58 33 28 14 0a 05 02 81 40 a0 50 01 b1 bd 06 ca 4d c0 35 21 41 e5 c5 59 3e 7b 28 30 54 05 02 83 85 aa 74 4e 9a d5 11 b9 39 88 69 79 69 04 33 25 3e a3 ed ef f6 1c 1b 6d 73 7e 13 ea f7 8a db 8f 35 a9 3c 25 ab 2e 0a 64 8f ba 14 ce a5 fd bc 6a 08 4e 99 3a 6a 62 67 b4 93 c4 db 0f 28 31 25 26 fb 00 5e c6 d5 6f ad 74 f9 55 86 3d f5 67 c5 1a 2a f2 fa 75 a3 8d 27 57 73 3b 1e 66 bb d1 2a c3 e6 23 2e 16 be c1 a0 c8 6e 23 c8 e0 72 4a 10 38 54 b6 76 59 c4 3c 13 63 c1 b0 38 07 d1 b5 f5 d2 63 1d f5 8e 34 96 dc 91 39 71 f4 db 86 4a fe 7f 8f d5 44 e3 b3 32 30 19 8c 76 a0 8e 14 5e c3 4a 6e 67 02 7d a5 b6 d9 b3 cd ff 00 98 ca 96 8f 4d 75 ee a9 d5 49 f6 38 b6 79 3a 32 47
                                                                                                                                    Data Ascii: 3Jo.>+-<X3(@PM5!AY>{(0TtN9iyi3%>ms~5<%.djN:jbg(1%&^otU=g*u'Ws;f*#.n#rJ8TvY<c8c49qJD20v^Jng}MuI8y:2G
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 56 69 bf 4f d9 e2 7e 50 d5 cf 6a f7 b2 aa 5e a9 f7 bf 88 1b d8 4c 0a 49 09 26 ff 00 96 92 02 42 3b b8 05 aa f3 14 53 4f b7 4d 1e 7b 34 de 67 ef d7 5f 6b 89 5b 1a 4a 0c 91 e2 ca 92 e0 6e 33 2b 79 c3 b0 21 b4 95 a8 fa 00 35 13 31 09 88 99 e4 92 63 7a 6f d4 39 4f 20 c4 c1 cd 69 c0 41 43 8e b6 a8 d6 3d 84 2d de 58 1f 2d 6a b6 e3 1c 73 98 6f ae db 2c f2 ac ad 9d 3d 8f eb 33 58 c7 b1 9a 97 0e c6 a1 c4 3a 8e 07 21 cd 94 cf bc 11 bc 70 be 14 bb 90 76 fa f7 3b 36 11 5c 39 2d 87 5d 6b 3d 32 b1 c7 5c f1 1a 5e 3a ab ed 96 8f 4e 23 27 45 f5 5d 58 c4 44 9d 8f c4 ea b8 eb 65 b8 d3 db 00 b7 3a 08 2f 21 08 7d 05 6c bc 85 32 b7 b8 54 95 71 6c 00 8d c4 ea dc 4f 56 96 e1 3e e6 fd ac 74 eb 5d 26 3d eb e6 b9 5d 85 02 81 40 a0 f8 12 94 92 40 00 a8 dd 56 ed 3e 34 44 44 43 e3 6d
                                                                                                                                    Data Ascii: ViO~Pj^LI&B;SOM{4g_k[Jn3+y!51czo9O iAC=-X-jso,=3X:!pv;6\9-]k=2\^:N#'E]XDe:/!}l2TqlOV>t]&=]@@V>4DDCm
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 94 d0 6c 7f 8a 6b 19 64 92 54 24 a0 fc d1 d4 68 12 34 8f 53 17 3e 18 e0 05 f6 f2 90 b6 6c ba 97 c6 a1 6e ee 62 54 2d dd 57 7b 6b 79 98 b4 9f 73 cf ee ab 38 f3 6b 1e f7 e9 f8 13 63 cf 83 1e 6c 65 71 c7 94 d2 1e 65 7d e8 71 21 49 3f 21 aa 7b 46 93 a4 af ab 68 98 d6 1c 5d 5f af 34 de 93 65 83 95 79 6a 99 31 5c bc 7e 32 2b 6a 91 32 53 9f 51 86 1b ba d7 e7 b8 76 9a c5 2e 76 99 ea 53 39 8c ff 00 c0 72 18 3c 96 9e c9 bd 19 53 60 33 94 43 48 f7 96 10 a0 87 0b 65 a7 1d 01 68 2a 1c 48 56 d0 0d ea 44 ca a0 28 14 0a 05 00 1f 51 43 ff 00 8d f5 21 50 14 0a 05 02 83 e1 20 02 49 b0 1b 49 34 15 6c 66 15 d5 ac e9 90 fd cf 4c b0 d2 0a 63 31 b4 27 35 35 85 6d 71 7f 5a 1b 0b 16 48 dc e2 85 cd c0 b5 48 95 f5 86 2c 57 ba 4b ab d9 79 29 e4 a3 0d 35 68 4d b6 05 35 1d 4b 6e c3 c1
                                                                                                                                    Data Ascii: lkdT$h4S>lnbT-W{kys8kcleqe}q!I?!{Fh]_4eyj1\~2+j2SQv.vS9r<S`3CHeh*HVD(QC!P II4lfLc1'55mqZHH,WKy)5hM5Kn
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: ae a0 68 67 f1 0c 66 30 b3 71 6f fe 9c c6 56 d1 51 fa 25 43 d5 57 e1 55 8d 65 8e fd 36 89 ee 61 92 91 6a cd 67 b5 43 74 4b 32 fe 9f ea 0a b1 13 3f 29 33 f8 e0 be 83 b9 32 1b 24 b7 7f 1e 24 94 7e 2a b7 dd d7 af 1e b1 d9 c5 49 b1 bc d3 2f 4c f6 f0 5b 7d 00 50 67 a6 b1 70 eb d9 2b 01 2e 7e 26 5a 3e ab 91 65 b8 90 3d 2d 94 9f 4d 54 2f 53 2d 51 82 8d a8 34 de 53 05 24 d9 8c a4 57 a2 38 ab 5f 84 3c d9 47 10 1d e9 bd c5 04 53 a4 7a 82 56 4f 48 35 8f c9 a7 97 9f d3 ab 38 6c db 24 dc 89 30 c0 47 30 13 bd 2f 23 85 c4 9f 1a 09 ad 40 50 28 14 1e 47 b4 68 3d 50 28 14 0a 05 04 03 40 a7 e2 fd 4d d7 5a 8d 5e bb 50 5c 8b a7 60 2c fd 14 c4 6b de 25 24 79 bf 27 e6 a9 16 45 07 e6 7e 9f 25 9c c7 59 32 0f e7 00 76 62 5c 96 f3 2d b9 b4 7b c3 6e 59 22 c7 fb b4 71 70 f7 58 77 55
                                                                                                                                    Data Ascii: hgf0qoVQ%CWUe6ajgCtK2?)32$$~*I/L[}Pgp+.~&Z>e=-MT/S-Q4S$W8_<GSzVOH58l$0G0/#@P(Gh=P(@MZ^P\`,k%$y'E~%Y2vb\-{nY"qpXwU


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    38192.168.2.449813104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:55 UTC723OUTGET /images/check.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780212944
                                                                                                                                    2025-01-13 14:56:55 UTC868INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:55 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 49544
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:02 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 32
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F3jutLl%2BIyQEZpYKNqn7jbE08xt9kMWTAgAJVqPslFHrJKLH9mvVKtlxKYlvdKQP7eN4ysI5HXkAwDrMqTjPXpmsF7H252t54uPoHNgBehaXwogrfx2xiWJJ0vmr1aCCHDLt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c5b881c19c7-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1846&min_rtt=1844&rtt_var=695&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1301&delivery_rate=1569048&cwnd=146&unsent_bytes=0&cid=c68a344c4ba63d02&ts=176&x=0"
                                                                                                                                    2025-01-13 14:56:55 UTC501INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a
                                                                                                                                    Data Ascii: JFIFddDucky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 44 36 33 37 32 36 35 46 38 42 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 44 36 33 37 32 36 34 46 38 42 46 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a
                                                                                                                                    Data Ascii: umentID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:ED637265F8BF11EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:ED637264F8BF11EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 58 5a 14 8c da c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 61 19 4f 5e 84 e5 a3 d1 e9 c7 88 ca e1 38 63 dd 35 aa 83 5c 5a e3 f0 f2 f7 e8 4e a8 5e 99 4e 18 77 c9 6a d2 8b f2 6f 8f d9 a9 3a e1 7a 25 38 60 cd c5 75 c9 29 78 a5 c5 7d 7c 09 d6 74 27 1c 08 74 a5 29 b7 2d 38 b5 a2 e3 ec 4f 52 75 ca f4 42 5f 27 47 4f 4b 4d f0 d1 bd 5a 7f 66 84 ea 95 e9 86 c7 8f 43 5d 2e b8 b5 e2 9a 4c 65 71 09 91 40 00 00 00 00 00 00 00 00 00 d7 74 b8 74 f9 f3 f7 01 a8 80 00 00 00 00 00 42 4e b7 aa fc 0f f1 2f da 51 67 83 5e 69 81 cc ba 1d 16 4a 3e 09 f0 f7 1b 62 5a 66 31 28 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: XZaO^8c5\ZN^Nwjo:z%8`u)x}|t't)-8ORuB_'GOKMZfC].Leq@ttBN/Qg^iJ>bZf1(
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: fd 18 c1 4a 71 82 9e 93 e3 f0 be 31 4d a7 a7 13 a3 5f 6b 69 98 cf 29 72 6d ef 29 11 6c 4f 18 7c 6f bb ff 00 50 a9 ee ee c1 c0 da 32 e8 b2 dd e7 66 95 59 79 39 d6 b8 b5 67 3c 7b 34 5c 65 c7 d6 8b d5 f9 1e 86 ad 1d 17 99 8e 52 f3 77 77 3f 33 5c 56 7e 28 7a 6d 9f f5 fb 77 c1 c4 da e1 76 cb ea ec d8 d5 53 87 97 9a dc d5 93 b6 b8 28 ca 50 9f fa 7a e8 ba ba 1a d7 da 69 bf 65 13 33 c7 8b 75 3c c2 d1 11 c3 f4 f2 7d d7 07 37 17 3b 0b 1f 37 12 c5 76 2e 55 70 ba 8b 63 ca 55 d9 15 28 b5 ef 4c f3 6d 13 13 89 7a f5 b4 4c 66 1b cc 54 00 00 00 00 00 6c a1 f0 94 7c 9e bf 59 45 6c c8 28 dd d4 93 f8 d2 6d fb 57 03 65 1a ee ae 64 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 16 4d 42 12 9c
                                                                                                                                    Data Ascii: Jq1M_ki)rm)lO|oP2fYy9g<{4\eRww?3\V~(zmwvS(Pzie3u<}7;7v.UpcU(LmzLfTl|YEl(mWedMB
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: d6 f6 5d a5 fa e5 76 37 e9 bd fb 8e ed 17 b8 6e f8 59 10 c3 c5 ea 7d 0f 23 d6 af d5 aa 76 c9 7e ec 63 3e a6 96 af a7 de ce 7d bd 9e 76 62 38 44 ba b5 77 d3 1a a6 6d c6 d1 c1 a7 6d fd 78 ef 5c 0b f1 73 7b a3 b7 d5 3b 1e 64 a2 ab c9 ab 1f 23 1f e1 7c 7a ea 95 d2 b2 36 a5 1e 3a 2e 7e 0c b6 ec e9 3c 2b 3f a9 2b df ec 8c 4d eb fa 67 da f2 3b 4c b2 b6 ad f7 be 36 6d 9f 32 ec 55 7e 3d d9 7b 6e 4e 35 93 a6 6e aa 2d 8e 5d 1d 32 83 8c b4 96 25 d2 e0 6f b6 2d 5a cc fd 3c 3e f7 3d 73 5b 5e b5 e1 c3 31 f7 fd cd 3b bf 7a ef 3b a7 63 f6 d6 c5 6e 6d b0 a2 eb ef 86 e1 97 64 a5 2e be 9b 63 18 2b 66 df 54 94 21 67 5c 93 e7 aa 2d 74 c4 5e d6 c3 1b ef b5 b5 d6 b9 f6 bd 6e 6f e9 9f 6c f6 4e 56 35 bb 8f 76 aa f0 77 2a fd 3c 9c 1b 31 a5 35 99 5a 94 5b 5d 35 ce 4b a7 5e 97 19 3e
                                                                                                                                    Data Ascii: ]v7nY}#v~c>}vb8Dwmmx\s{;d#|z6:.~<+?+Mg;L6m2U~={nN5n-]2%o-Z<>=s[^1;z;cnmd.c+fT!g\-t^nolNV5vw*<15Z[]5K^>
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: bc 7b fa 25 63 b2 c7 d3 15 14 93 d2 2b 8e bc 8c fb 79 ae bd 73 6c f1 96 1d d5 6d b7 64 53 1c 23 c5 f7 09 63 63 cb 1d e3 4e b8 d9 8e e1 e9 ca a9 a5 28 ca 1a 69 a4 93 e0 d3 5c f5 3c dc f1 cb d5 c4 63 0a 78 3d bb db f8 16 fa b8 3b 66 26 2d bf fb b4 d1 55 73 fe d4 62 99 94 ec b4 f3 99 63 5d 75 8e 51 0e 81 83 30 00 00 00 00 00 00 00 00 00 09 37 c8 00 00 30 d6 a9 a0 2c c2 5d 50 4f cd 14 72 dc 5c 5b 8b 7a b8 bd 1b 5c 16 a8 dd 0d 32 c0 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 27 d1 e8 66 5b 4f 25 09 b5 1f 76 bc 3e c3 54 b7 43 b7 83 3e 44 57 a0 c4 96 b0 d0 05 cb 4b 75 fd e5 f7 01 12 00 00 00 00 00 03 56 5d 52 b7 16 fa a0 fa 67 65 73 84 64 b9 a7 28 b4 99 5a f6 d6 6d 49 88 f1
                                                                                                                                    Data Ascii: {%c+yslmdS#ccN(i\<cx=;f&-Usbc]uQ070,]POr\[z\2@'f[O%v>TC>DWKuV]Rgesd(ZmI
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 78 d3 55 e4 5d 19 42 29 49 a4 da 8a 93 4e 5d 29 f1 30 9d b3 9c 44 67 0b d2 d0 fb 82 f9 5d 4e 0a a5 53 ba 4b 21 57 6e 3c b5 92 f4 53 6e 57 41 fc 3d 51 70 5c 1e 9c f8 32 7c e9 ce 3f 9b 3f 49 5e 9f 1f 07 70 de c0 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 d6 b0 68 0a e4 00 37 50 f5 ad 2f 2e 05 14 32 21 d3 74 d6 ad f1 d7 57 ed e2 6d af 26 ab 73 6b 2b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 33 b9 d7 e8 ee b6 70 d2 36 69 35 f4 ad 1f da 99 ae dc db 6b c9 d0 c1 9f 23 16 4f 41 83 3d 52 40 6f bd 71 8c be 80 35 90 00 dd 57 e0 28 98 00 00 42 dc 8a 29 5d 56 d9 1a e3 e7 39 28 af b4 93 31 1c cc 2a 67 ef 7b 5e 04 a1 0c ab d4 27 64 7a a1 04 a5 39 38 f9 a8 c5 49 e8 61 7d b5 af 39 65
                                                                                                                                    Data Ascii: xU]B)IN])0Dg]NSK!Wn<SnWA=Qp\2|??I^ph7P/.2!tWm&sk+3p6i5k#OA=R@oq5W(B)]V9(1*g{^'dz98Ia}9e
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 7a f5 28 ea d2 d7 42 f4 ce 33 e0 c7 ae 33 8c f1 5a 23 27 03 b8 bb db 67 ed fd d3 6a db f7 18 d9 07 bb d9 2a b1 f2 74 82 a2 12 86 9a fa b3 94 a3 d3 f8 97 81 b6 9a a6 d1 33 1e 0d 3b 37 d6 93 11 3e 2b 9b 97 73 f6 fe d9 b3 4b 7a cd cf a6 bd aa 29 35 96 a5 d7 09 6a f4 4a 1d 1d 5d 6d be 4a 3a b3 1a eb b4 ce 22 38 b2 b6 da d6 bd 53 3c 1e 03 bc 3b f3 b7 bb bb b0 b7 f8 76 a6 ed 37 b9 ed d8 eb 3b d3 af d5 c6 bf d3 c7 9c 6c 9c 94 64 ab 94 a0 e2 b4 97 bd 6b cc e9 d5 a6 d4 bc 75 47 09 72 6e df 5d 9a ed d1 3c 63 8a a6 1f eb 6e e6 b6 7a 37 4a 7b 5b 33 2f b7 b1 63 55 59 fb da 9a 8f f9 89 28 db 2a e9 e9 93 94 23 2f cc e4 bd ba 19 4f 69 19 c7 54 75 7a 18 c7 7b 3d 39 e9 99 af a5 f5 5d bb 3f 17 71 db f1 b7 0c 49 fa 98 99 95 42 fc 7b 39 75 57 64 54 e2 fe 94 ce 2b 56 62 71 2f
                                                                                                                                    Data Ascii: z(B33Z#'gj*t3;7>+sKz)5jJ]mJ:"8S<;v7;ldkuGrn]<cnz7J{[3/cUY(*#/OiTuz{=9]?qIB{9uWdT+Vbq/
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 77 be ba 33 72 6a 8e 24 6c ba df 42 b5 75 6a 5a 74 27 a6 8a 5a ae 46 cd 1d 31 ab ab 0d 5d cf 54 ee 9a e7 9b d5 60 7f e3 15 3d 4a cd c7 7e 94 a4 ff 00 d4 86 3d 09 6b fd 79 ce 5f dd 34 cf 98 7a 21 d1 5f 2c f4 d9 f5 de d5 ed cc 4e db d8 b1 b6 6c 4b ad bf 1b 15 35 5c ef 71 94 f4 93 72 d3 58 a8 ae 6f c8 e1 d9 b2 6f 6c cb d1 d5 ae 29 58 ac 3a c6 0d 80 00 3e 71 fa 9d be 77 96 17 71 76 e6 d3 b1 6e 75 ed 58 fb e5 96 63 4f 32 74 42 f7 0b a2 ba a1 c2 c4 d7 c4 b8 1d 5d bd 29 35 b4 da 33 87 17 73 7b c5 ab 15 9c 75 3a 9d b5 da 3d d5 b5 ee 6f 70 dd fb af 23 7b c8 75 4e 10 c1 9c 23 8d 8d 29 3d 1a 97 a7 07 34 9a d3 9a 8f 03 1d 9b 6b 31 88 ae 1b 35 e9 bd 67 36 b7 53 8d b8 fe b3 57 8d b0 6f 4e 7b 7b c0 ee cd aa c8 63 c3 63 c9 97 a8 ec b2 e9 a8 53 38 4a 1d 1e a5 6f ab 8e 9a
                                                                                                                                    Data Ascii: w3rj$lBujZt'ZF1]T`=J~=ky_4z!_,NlK5\qrXool)X:>qwqvnuXcO2tB])53s{u:=op#{uN#)=4k15g6SWoN{{ccS8Jo
                                                                                                                                    2025-01-13 14:56:55 UTC1369INData Raw: 5d fd 7f f3 cf a2 54 b0 77 7f d0 9e d9 cc af 78 a7 73 8d 9b 9d 50 6d 64 4b 2b 2f 3a d5 d7 16 a5 ac 5c ed 8a 6e 2d eb c0 ca 6b ba f1 8c 70 f7 43 0a df b7 a4 f5 67 8f b6 65 4b bc 76 ab bb fb f5 1e ac 3d 9f 25 61 4b b6 b0 56 55 3b bd 71 8c 9a cd ba 51 b2 88 39 69 ab 8c 7a 54 9a f0 e3 c9 f0 96 5a ad f2 b5 e6 7f 9a 79 7a 98 ee af ce db 8a f0 e9 8e 7e b5 ad df 68 ef ee ec da 36 8d c3 27 6a ab 13 b9 fb 5f 35 d9 3c 2c bf fa 3c ed 12 8b 9d 52 4d fe ef c3 af 0f 6e 8c 95 b5 29 33 11 3f a6 d1 ef 86 57 a6 cd 91 13 31 fa ab 3e e9 5c db 3b 37 bf f3 fb f3 6f ef 2d ea 58 18 4a 9a a7 8b 6e d7 44 a7 39 47 19 a9 74 a7 3e 97 19 cd ca 6d be 3c 0c 6d b6 91 49 a4 65 95 74 ec 9d 91 7b 62 3d 4d 99 bf a1 bb 45 96 e4 51 b7 ef 3b 8e d5 b1 e6 cd d9 99 b2 62 da 96 34 9b e6 a1 16 9a 8a
                                                                                                                                    Data Ascii: ]TwxsPmdK+/:\n-kpCgeKv=%aKVU;qQ9izTZyz~h6'j_5<,<RMn)3?W1>\;7o-XJnD9Gt>m<mIet{b=MEQ;b4


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    39192.168.2.449817104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC811OUTGET /images/check2.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780213959; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215
                                                                                                                                    2025-01-13 14:56:56 UTC866INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:56 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 64213
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:23:02 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 33
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7dnHUjuRDzfIQKmOQfP7LSySMPppIZoT%2B2Z7Fnd2MBAp54AX2UfIzMgTQafE0E5jMenH0FWF7vWCvdgZDKQGjFZUwA5rfAkjCuG1gPZVFuB6Rtc0kLYXTDB1CcubmF3s0WPa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c604be143f1-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2351&min_rtt=2264&rtt_var=911&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1389&delivery_rate=1289752&cwnd=218&unsent_bytes=0&cid=737b3da71a26324c&ts=159&x=0"
                                                                                                                                    2025-01-13 14:56:56 UTC503INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 93 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a
                                                                                                                                    Data Ascii: JFIFddDucky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 32 30 35 35 33 34 64 2d 32 36 37 39 2d 34 33 63 62 2d 62 34 64 34 2d 39 63 34 30 62 38 63 39 35 63 61 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 31 46 34 36 33 46 38 46 38 43 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 31 46 34 36 33 46 37 46 38 43 30 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e
                                                                                                                                    Data Ascii: entID="xmp.did:4205534d-2679-43cb-b4d4-9c40b8c95ca2" xmpMM:DocumentID="xmp.did:B1F463F8F8C011EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:B1F463F7F8C011EE8A31BB994A9E6301" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:in
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 82 8f 7b 58 31 3e 01 b5 44 ce 13 11 97 96 47 2c c7 4f 9a dd c1 78 9b 2c 8a e1 36 1a 06 34 0c 42 f2 f4 92 22 8d a3 50 41 5f a3 e8 41 5f a3 e8 40 fa 3e 84 0f a3 e8 40 fa 3e 84 0c 1b b8 20 af 0b 77 04 0e 16 ee 08 1c 2d dc 10 38 5b b8 20 70 b7 70 40 e1 6e e0 81 c2 dd c1 03 85 bb 82 07 0b 77 04 0e 16 ee 08 1c 2d dc 10 38 5b b8 20 70 b7 70 40 e1 6e e0 81 c2 dd c1 03 85 bb 82 07 0b 77 04 0e 16 ee 08 1c 2d dc 10 38 5b b8 20 70 b7 70 41 4e 16 ee 08 1f 47 d0 81 f4 7d 08 1f 47 d0 81 f4 7d 08 29 f4 7d 08 06 38 dd b0 20 8f 35 0b 1c 34 20 83 24 12 c2 7c dd 5e a9 d4 a6 27 08 9a e4 64 81 fd 04 6b 05 59 13 95 53 18 7a 52 81 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                    Data Ascii: {X1>DG,Ox,64B"PA_A_@>@> w-8[ pp@nw-8[ pp@nw-8[ ppANG}G})}8 54 $|^'dkYSzR
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: ec f5 71 d6 d1 17 ba 3e 7c 58 f0 f1 b3 b4 dd 20 6a 51 7a 4d 67 12 9a 6a 56 d1 98 9c c3 20 bc 3d 88 08 1b 09 3a 00 d6 4e 80 a4 06 90 1c 34 b4 ea 23 48 f1 84 05 00 80 80 80 80 82 8e 73 5a d2 e7 10 d6 b4 71 38 93 86 00 69 c4 ee 52 21 db af 76 5b 99 78 b6 dc 29 ab 8c 60 19 05 34 d1 cd c2 1d a8 bb 80 bb 0c 54 da 96 8e 71 87 9a de b6 e5 31 29 ab cb d0 80 80 80 80 80 80 80 80 82 dc ba bc 05 48 c7 54 e8 38 ee 41 21 5c a0 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 1e 3f ad 77 c6 3e 55 54 f3 5d 1c 93 63 ed b3 c2 a1 29 0a 01 01 01 01 01 01 00 6b 41 cb e6 e7 53 e7 52 74 b2 46 d7 82 37 f0 be 41 e5 6b 97 a7 c3 5f 34 de f7 4f 89 f7 cf e0 4f cd a5 ce ae 38 16 3d b5 e0 b7 67 9a
                                                                                                                                    Data Ascii: q>|X jQzMgjV =:N4#HsZq8iR!v[x)`4Tq1)HT8A!\@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A?w>UT]c)kASRtF7Ak_4OO8=g
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 40 20 20 20 20 20 20 20 d2 bb c4 7d 24 6e a4 0d 80 7b 74 98 bb da 86 21 cd 63 08 c1 ba 35 e9 3b 75 29 7c cf fd 82 69 13 5e 1e bc ff 00 77 92 18 2b b3 62 fb aa db 59 2c 93 4f 74 ab 6b 9e f9 e4 79 3c 31 c6 e2 d6 86 8e b5 2c bd d4 47 85 a7 79 9b 5b 56 fc 73 33 ca 22 55 bb 08 85 a6 d9 57 2c 92 cf 73 ac 6b 9e e9 e4 79 3c 11 c6 ec 00 68 eb 43 75 11 e1 69 de 66 6d ab 7e 39 99 e5 11 2d f3 2b 4f 34 f9 7a 86 59 e4 74 b2 bd 87 8e 47 9c 5c 7c e2 34 95 0f ab fa 5d ed 6d bd 26 d3 99 c7 fb be 7f ef ce 09 6a 3b d9 86 9a 17 f2 e6 9e 9e 82 28 65 c4 8e 07 c9 23 9a d7 62 34 8e 17 1c 74 69 5a fb 39 c6 96 7c ee 2d f4 67 5b 1e 66 d5 97 7f a7 db a7 df d0 5c 73 6d e9 97 18 a9 de c9 0c 31 99 a5 7c c6 33 8b 59 24 b3 69 0c c7 58 0a 9d 4d ec 74 e2 b1 85 fa 7f 4f 9e ac de 72 d3 32 b5
                                                                                                                                    Data Ascii: @ }$n{t!c5;u)|i^w+bY,Otky<1,Gy[Vs3"UW,sky<hCuifm~9-+O4zYtG\|4]m&j;(e#b4tiZ9|-g[f\sm1|3Y$iXMtOr2
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: c6 11 ba 66 02 e6 8d cd 78 c1 c0 78 55 94 d5 b5 79 4e 15 ea 69 56 fe d4 65 ee c9 96 ec 16 2a 77 53 d9 ad f0 50 44 ff 00 ac 10 30 34 bb 0d 1e 73 bb 4e f0 95 17 d4 b5 b9 ce 53 4d 2a d2 31 58 c3 15 4d dd 8e 40 a5 a7 ac a6 a7 b1 d3 47 05 c2 31 15 6c 6d e3 c2 56 35 e2 40 d7 79 de bb 41 56 4e e2 f3 8e 3c 95 c6 db 4e 38 44 73 64 ed 39 5b 2e da 2d 72 da ad d6 e8 69 ed 93 39 cf 9a 8c 37 8a 27 b9 e0 07 71 35 fc 58 e2 02 f1 6d 4b 5a 73 33 c5 ee 9a 55 ac 62 23 82 0d bf bb ac 89 6e af 17 0a 2b 15 1c 15 8d 77 13 26 11 e2 5a ed ed 0e c5 ad 3d 41 7a b6 bd e6 31 32 f1 5d b6 9d 67 31 58 cb 9f 77 a3 6b ef 7b 33 5f 6b 72 dd ae 94 0c a9 29 85 cc aa 7f 2a 38 dd 83 1a e7 f3 24 2e 32 39 ad 93 13 c2 1b b1 75 6d ed a5 4a c5 a7 da 71 ee a9 ad 7b 4d 63 d8 74 8c 99 95 e9 32 b6 5a a2
                                                                                                                                    Data Ascii: fxxUyNiVe*wSPD04sNSM*1XM@G1lmV5@yAVN<N8Dsd9[.-ri97'q5XmKZs3Ub#n+w&Z=Az12]g1Xwk{3_kr)*8$.29umJq{Mct2Z
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 02 02 02 08 f1 fd 6b be 31 f2 aa a7 9a e8 e4 9b 1f 6d 9e 15 09 48 50 08 2f c7 d8 0a 42 59 63 8a 27 cb 23 b8 63 8d a5 cf 71 d8 d6 8c 49 51 33 81 85 a3 bc de eb 19 15 64 16 c6 fd df 31 1c ae 39 43 67 31 b8 e8 97 80 8e 10 30 d3 c3 c5 8e 0a 9a ea 5e dc 62 38 7a 5e e6 b1 1c 32 a3 6f b7 4a b7 4f 25 aa 81 95 14 74 ef 74 7c d9 65 e5 99 9c c3 83 c4 43 85 da 01 d1 8b b5 a8 f1 6d 39 e9 8c c4 1d 31 1c de 25 ce 54 31 b2 d5 39 8d c2 9a e4 f7 c6 f7 bb 43 a1 7b 3c d2 1e 3a 1f e6 94 9d cc 7a b3 d9 6f 42 7c 39 e3 e4 4b ad bf c3 4f 7c a2 b4 b1 9c c9 aa b8 9d 2b 81 c0 46 d0 d2 5b 8f 4b 8b 74 05 ea da b1 17 8a f7 bc c5 78 65 8e 6e 6b b8 8a 19 2e 92 5b d9 f7 64 52 3d 92 c8 c9 b1 94 36 39 0c 65 fc 05 a0 1d 5a b8 95 7f 31 6c 75 63 d5 7a e8 8c e3 3c 53 2e 39 96 2a 3b 95 3d 28 84
                                                                                                                                    Data Ascii: k1mHP/BYc'#cqIQ3d19Cg10^b8z^2oJO%tt|eCm91%T19C{<:zoB|9KO|+F[Ktxenk.[dR=69eZ1lucz<S.9*;=(
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: a1 29 0a 01 05 e8 cf d1 85 22 a5 c8 1c 48 29 c6 10 38 82 07 10 40 e2 08 1c 41 03 88 20 71 04 0e 20 81 c4 10 38 82 07 10 41 5e 24 0e 24 15 c5 05 50 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 46 da a0 10 5b 97 57 80 a9 18 ea 9d a8 24 2b 94 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 23 c7 f5 ae f8 c7 ca aa 9e 6b a3 92 6c 7d b6 78 54 25 7c a8 14 25 05 c6 3b e8 c2 91 43 22 0f 3c c4 0e 33 b8 a2 70 71 9d c5 0c 1c 67 71 43 07 19 dc 50 c1 c6 77 14 30 71 9d c5 0c 1c 67 71 43 07 19 dc 50 c1 c6 77 14 30 71 9d c5 0c 1c 67 71 43 0a 87 1d c5 0c 3d 07 1d c8 8c 3d 87 20 f4 0a 0f 48 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 23 6d 50 08 2d cb ab c0 54 8c
                                                                                                                                    Data Ascii: )"H)8@A q 8A^$$PF[W$+#kl}xT%|%;C"<3pqgqCPw0qgqCPw0qgqC== H#mP-T
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 9e 86 be 92 9b db 62 a6 12 c5 2b 27 80 48 d8 9e 63 99 87 87 8a 37 3c 71 b4 8d a3 58 48 d0 ce 31 3c 09 dc 74 e7 aa 31 38 cb 35 76 bd d3 5b 2b 2d f4 d3 b0 f0 d7 be 66 f3 f1 01 b1 36 08 1d 3b 9c fc 76 70 b3 62 aa b4 cc 4c f7 2e be a4 56 62 3b d8 68 33 a5 da a6 da 6e b4 d9 66 b2 5b 64 90 3a a6 8e 5e 6c 02 59 63 68 e3 69 30 97 71 b3 98 cd 2c 1a 49 d4 70 c5 59 3a 31 13 8e a8 ca a8 d7 b4 c6 62 b3 86 46 c9 9a 6d f7 ca d9 22 b5 83 53 43 14 10 cd 25 c5 a4 72 b9 93 8e 26 40 06 b2 f1 1e 0e 7f ab 88 07 4a f3 7d 29 ac 71 e6 f7 4d 58 bc f0 e5 de c2 50 77 99 4d 55 74 a5 a3 75 bc c7 1d 6d 6c b6 f8 24 65 4c 12 cc 25 85 ef 67 1c 94 cd 3c d6 30 f2 89 e2 d8 34 95 65 b6 f8 8c e7 b3 2a ab ba 89 98 8c 73 9c 7f a8 6e 8b 99 d4 20 20 20 90 d3 8b 47 52 91 54 11 b6 a8 04 16 e5 d5 e0
                                                                                                                                    Data Ascii: b+'Hc7<qXH1<t185v[+-f6;vpbL.Vb;h3nf[d:^lYchi0q,IpY:1bFm"SC%r&@J})qMXPwMUtuml$eL%g<04e*sn GRT
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 20 20 20 20 20 20 20 20 8f 1f d6 bb e3 1f 2a aa 79 ae 8e 49 ac ed 33 c2 a1 2a c9 b5 40 8b 2a 91 e0 76 02 08 57 4f c3 6a ff 00 82 ff 00 92 51 cf bb fc 9b fc 33 f7 32 19 77 f0 1b 7f d9 d9 e4 45 7f 4f ff 00 1e 9f 0c 32 2a 1d 82 02 02 02 02 0d 7e f7 99 04 45 d4 d4 0e 0e 97 54 93 8d 21 bd 0d de 7a 57 8b 5f b9 2f 19 76 a6 a2 9e 96 7a ba f9 cb 68 9e 47 29 d2 92 4b 9f 8e 92 dc 74 a5 67 bc 67 e0 9e 19 e2 6c d0 bc 49 13 f4 b5 c3 52 f6 85 c4 04 04 04 01 ac 29 18 0c ad db bb fd be 5f 79 19 7f 4b fd 5f dd b3 63 62 35 17 0f 64 f5 20 8e a0 10 10 10 10 10 60 ea ea 29 ee 15 33 5a 2b 98 ea 59 03 b8 a8 e5 c7 b5 b8 ee d3 fe da 57 89 9c f0 94 ac 73 a1 77 ff 00 6c cc 0d 02 48 3c f8 2a b4 80 f6 8f da e9 f7 7a d3 3d 92 2a d6 ba f2 e1 51 3f fd ad 8e 97 ea e3 ec f1 f0 ed 38 6c 4e
                                                                                                                                    Data Ascii: *yI3*@*vWOjQ32wEO2*~ET!zW_/vzhG)KtgglIR)_yK_cb5d `)3Z+YWswlH<*z=*Q?8lN


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    40192.168.2.449815157.240.253.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC1378OUTGET /signals/config/1119538496385128?v=2.9.179&r=stable&domain=policygrowth.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:56 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-v7b7XspN' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2025-01-13 14:56:56 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2025-01-13 14:56:56 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                    2025-01-13 14:56:56 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75
                                                                                                                                    Data Ascii: urn!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModu
                                                                                                                                    2025-01-13 14:56:56 UTC1491INData Raw: 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79
                                                                                                                                    Data Ascii: t.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({ty
                                                                                                                                    2025-01-13 14:56:56 UTC1491INData Raw: 2e 73 65 61 72 63 68 3d 6d 2c 63 2e 72 6c 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 6b 26 26 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 55 52 4c 5f 44 41 54 41 22 7d 29 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50
                                                                                                                                    Data Ascii: .search=m,c.rl=n.toString())}k&&g.logUserError({type:"UNWANTED_URL_DATA"});a.performanceMark("fbevents:end:validateUrlProcessing",b.id)})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerP
                                                                                                                                    2025-01-13 14:56:56 UTC13402INData Raw: 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 64 3d 63 2e 66 69 72 65 64 2c 67 3d 63 2e 73 65 74 45 76 65 6e 74 49 64 2c 68 3d 63 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 76 61 72 20 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e
                                                                                                                                    Data Ascii: ventsEvents"),d=c.fired,g=c.setEventId,h=c.getCustomParameters;c=f.getFbeventsModules("SignalsFBEventsPlugin");f.getFbeventsModules("SignalsParamList");var i=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),j=f.getFbeventsModules("signalsFBEven
                                                                                                                                    2025-01-13 14:56:56 UTC1491INData Raw: 65 77 22 29 3b 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 6b 2e 76 61 6c 69 64 61 74 65 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 3b 6b 2e 76 61 6c 69 64 61 74 65 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3b 76 61 72 20 6f 3d 6b 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 70 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 71 3d 6b 2e 6c 6f 67 45 72 72 6f 72 3b 65 2e 65 78
                                                                                                                                    Data Ascii: ew");k=f.getFbeventsModules("SignalsFBEventsEvents");k.validateCustomParameters;k.validateUrlParameters;var o=k.getCustomParameters,p=f.getFbeventsModules("SignalsFBEventsResolveLink");k=f.getFbeventsModules("SignalsFBEventsLogging");var q=k.logError;e.ex
                                                                                                                                    2025-01-13 14:56:56 UTC1491INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e
                                                                                                                                    Data Ascii: es("SignalsFBEvents.plugins.protecteddatamode");f.registerPlugin&&f.registerPlugin("fbevents.plugins.protecteddatamode",e.exports);f.ensureModuleRegistered("fbevents.plugins.protecteddatamode",function(){return e.exports})})()})(window,document,location
                                                                                                                                    2025-01-13 14:56:56 UTC13402INData Raw: 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 6e 67 69 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b
                                                                                                                                    Data Ascii: duleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEngine",function(){return function(g,b,c,d){var e={exports:{
                                                                                                                                    2025-01-13 14:56:56 UTC1500INData Raw: 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 55 74 69 6c 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54
                                                                                                                                    Data Ascii: );e.exports=a})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsLocalStorageUtils",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("SignalsFBEventsLocalStorageT


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    41192.168.2.449818172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC768OUTPOST /trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50 HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 533
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                    Content-Type: application/json
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:56 UTC533OUTData Raw: 7b 22 73 75 62 31 22 3a 22 32 32 22 2c 22 73 75 62 32 22 3a 22 31 36 22 2c 22 73 75 62 33 22 3a 22 39 61 38 66 65 64 36 36 35 36 38 39 34 34 34 39 62 64 38 64 34 66 64 38 33 36 36 37 33 39 64 38 22 2c 22 73 75 62 35 22 3a 22 35 33 36 32 34 5f 31 38 30 33 33 35 38 39 5f 31 31 5f 32 32 37 37 5f 35 30 22 2c 22 73 75 62 36 22 3a 22 62 6c 74 63 56 4b 78 4f 4c 56 57 78 52 65 41 7a 54 73 4e 4f 50 7a 6b 7a 46 4b 57 4e 79 71 69 45 74 7a 56 62 49 68 6a 52 67 4b 73 76 52 66 59 53 49 64 48 6b 61 65 79 48 58 4b 63 4d 45 4b 74 62 47 22 2c 22 73 75 62 37 22 3a 22 35 30 22 2c 22 73 6f 75 72 63 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 79 67 72 6f 77 74 68 2e 63 6f 6d 2f 3f 73 75 62 31 3d 32 32 26 73 75 62 32 3d 31 36 26 73 75 62 33 3d 39 61 38 66 65
                                                                                                                                    Data Ascii: {"sub1":"22","sub2":"16","sub3":"9a8fed6656894449bd8d4fd8366739d8","sub5":"53624_18033589_11_2277_50","sub6":"bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG","sub7":"50","source_url":"https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fe
                                                                                                                                    2025-01-13 14:56:56 UTC1007INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:56 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZNpBA8WTbPT1m9yhMHt4Z2uMIqzMDRnUyWIUqfeAA6JZQ6iqCISZRPln5DZrCa5ozxVEYq8CSAA6U%2BLoO6dTv%2F%2BTLFkTzecxYSGs%2Fv1FWGvHwamMiTbCSEDBzruZp8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c60c9608c53-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1833&min_rtt=1827&rtt_var=699&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1901&delivery_rate=1551540&cwnd=213&unsent_bytes=0&cid=1d9c8467d5909865&ts=344&x=0"
                                                                                                                                    2025-01-13 14:56:56 UTC64INData Raw: 33 61 0d 0a 7b 22 69 64 22 3a 22 63 30 35 36 33 39 61 62 2d 39 35 39 66 2d 34 39 38 38 2d 62 37 32 63 2d 31 38 32 35 62 38 63 34 36 35 31 66 22 2c 22 70 69 78 65 6c 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                    Data Ascii: 3a{"id":"c05639ab-959f-4988-b72c-1825b8c4651f","pixel":null}
                                                                                                                                    2025-01-13 14:56:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    42192.168.2.449824104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC813OUTGET /images/bg_mid_9.jpg HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:{%22id%22:null%2C%22lockts%22:null%2C%22thrown%22:0}}; __pbpx_t=[%221736780212944%22]; __pbpx_t1736780212944=1736780213959; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215
                                                                                                                                    2025-01-13 14:56:56 UTC872INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:56 GMT
                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                    Content-Length: 1078111
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Tue, 23 Apr 2024 21:22:55 GMT
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 33
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bEzVR0eM6RUyJ5X2QUVU2yvDXqcHYrupG0fjyrvZxZHqXvg64JuK9gXtB8TvMXZIgSrdDCrWhgnHY%2Bqldsfq8WHfhPQBJA6jPPX9u0UAJDrzO%2BjYPjJ1klE65L%2FvUwXZy01W"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c60fc717ce7-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1794&min_rtt=1785&rtt_var=688&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1391&delivery_rate=1569892&cwnd=199&unsent_bytes=0&cid=ca1244d882a8c4a9&ts=143&x=0"
                                                                                                                                    2025-01-13 14:56:56 UTC497INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 d2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 36 42 36 42 46 34 46 38 45 45 31 31 45 39 38 37 42 41 44 34 37 42 34 46 32 46 38 44 32 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 44 43 32 39 36 37 46 46 38 42 36 31 31 45 45 38 41 33 31 42 42 39 39 34 41 39 45 36 33 30 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 44 43 32 39 36 37 45 46
                                                                                                                                    Data Ascii: :dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:146B6BF4F8EE11E987BAD47B4F2F8D24" xmpMM:DocumentID="xmp.did:FDC2967FF8B611EE8A31BB994A9E6301" xmpMM:InstanceID="xmp.iid:FDC2967EF
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: c6 3a 7c 19 2e 45 f8 e2 1a 46 46 25 4e a8 06 79 8c f0 ac 0c b4 b1 9c c1 74 f3 dc 6d 69 a6 ee 56 6d bb 18 9c cf 70 2a 14 fc 30 da 94 24 c5 6e 6e 1e 77 79 dc 96 6e a4 0c 81 e9 51 88 43 75 f5 27 c6 41 6b 73 79 6f 09 8d a4 b8 91 fb a3 06 95 07 4f c7 09 c9 68 2f b8 65 81 2e 66 80 c1 f6 ee 9b 56 38 88 14 1b 2a 0d 6a 6b bb e2 32 38 d1 28 46 36 72 f8 12 e3 21 49 89 77 6a 90 28 a0 e7 b6 87 11 7b 1a 25 81 a9 47 88 9d 8d 47 6c 80 1d 06 20 aa a9 2c 6d ee 22 60 03 55 8a ae d6 51 db 43 4c 9b e2 31 8b 94 0d 1a bf 69 71 56 57 32 48 f3 b2 c8 63 00 78 c9 ce a4 65 81 26 ca ac 41 1f 79 5b d8 ac 31 c3 68 99 46 7b dc 54 aa 9a 7d 3b bd 4f a6 35 88 a9 0d cb 32 d1 40 f2 28 02 85 83 56 a7 4a 62 11 0d 1d 92 e2 18 27 57 f1 ab 95 af 9d 19 8e d2 7f f6 d2 94 c6 a8 97 c9 45 c8 33 bb d5
                                                                                                                                    Data Ascii: :|.EFF%NytmiVmp*0$nnwynQCu'AksyoOh/e.fV8*jk28(F6r!Iwj({%GGl ,m"`UQCL1iqVW2Hcxe&Ay[1hF{T};O52@(VJb'WE3
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 63 67 54 ca 7b 7b 54 8f 7c c4 93 22 ff 00 da 19 e5 4e b5 18 e8 77 93 37 45 57 81 97 be 9e ea 06 33 48 5d d0 e4 a2 80 9a e1 2a 25 c1 1e 40 86 b9 34 8d 9a b1 43 46 0a 74 3d 71 a2 4b 92 2d 23 1e 61 35 e4 61 4b 10 58 6f a6 66 a0 d7 13 6c 20 a5 63 92 c6 25 b5 96 69 cc d1 2b 28 23 64 0f 4d b4 a6 bf 03 5c 66 9c 20 7c ca 29 a6 09 71 48 22 03 72 12 08 d3 21 8d 16 32 69 c0 39 d5 b6 28 6a 12 72 2b e9 4f 8e 29 04 97 91 4b 1b d8 28 89 f2 51 b4 04 06 9a ff 00 0c 72 ba be d9 29 db 05 2b ac d2 36 e0 0e 66 aa c7 4c b1 d2 94 13 d9 1d b1 e2 23 79 1a 47 7a 2c 7f 57 50 49 3e 98 76 d9 08 85 54 f2 58 98 93 6b 3d 4d 48 cd be 03 21 96 30 ec 30 5c 55 dc df 74 f6 f4 2e 8f b8 94 1a 55 47 fc 57 15 b2 98 92 93 3d cc 03 4d 80 ee 88 80 73 e8 7a e2 75 21 b0 76 6b 23 db c6 ca a1 cd 36 d4
                                                                                                                                    Data Ascii: cgT{{T|"Nw7EW3H]*%@4CFt=qK-#a5aKXofl c%i+(#dM\f |)qH"r!2i9(jr+O)K(Qr)+6fL#yGz,WPI>vTXk=MH!00\Ut.UGW=Mszu!vk#6
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 89 9c b4 a8 c2 2a 43 06 2b 9d 01 3d 71 30 26 01 e5 b9 79 0b 23 28 4c c9 04 1a 0f cf 14 92 26 c1 60 93 ed 96 8c 4b d7 56 f9 fa 61 bc 99 3a c8 f5 ab 48 c8 4d 40 53 98 8c e7 97 e3 8c db 07 51 0b 88 63 12 a8 ae d4 63 9d 4e b9 fa e4 70 76 93 a2 b5 50 2f 71 6d e3 63 53 90 d0 6a 73 f4 c2 56 35 40 19 58 67 d3 e7 9e 29 31 87 b5 ba 8c 9d af ff 00 71 7e 95 15 cc 7c f0 34 c9 b0 eb c8 86 db 76 c2 b2 54 d1 c1 14 23 d3 31 99 18 88 fc 88 4c f7 19 c8 c5 6f 23 45 2a 82 92 f6 b9 a0 62 28 3e 38 7b 35 a6 81 cb e0 0d cd bd ab 48 4c 4a 02 d7 b6 b5 af e6 70 e4 ba 4f 93 b6 c8 15 1d 40 ee 1d d5 a6 83 d3 19 d9 e4 b8 39 21 54 71 22 8e e3 eb a8 ae 04 50 95 e5 cb 48 94 6e d5 ff 00 2c 69 5a 0b 81 8b 6b 94 74 4d 99 49 da 2b ae 9f f2 c2 ea d3 25 a0 96 bc 80 8a e6 a4 f6 37 69 3f 3c 2b 56
                                                                                                                                    Data Ascii: *C+=q0&y#(L&`KVa:HM@SQccNpvP/qmcSjsV5@Xg)1q~|4vT#1Lo#E*b(>8{5HLJpO@9!Tq"PHn,iZktMI+%7i?<+V
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: fc fe 78 b7 a9 70 2b af 71 3b ee 2e 38 ee a2 bc 85 84 4f 70 5b c9 19 d4 50 e4 69 d3 76 1e 56 0d 2b 79 59 16 82 39 64 91 84 c0 02 6b b7 70 15 27 e0 70 e1 46 0a 77 44 e6 4b 1b 79 d2 55 02 6b 88 cd 49 56 ca bf 00 3d 30 51 5a 7d 87 3d 91 de 4e 65 bf e3 a6 7f 15 26 32 01 bf ae 62 ba 9a 63 4b 6a aa e0 cb 43 bd 6d 16 e0 cc 41 3d ca 5d 20 0a 6a 4e d5 ae 75 23 17 7a a8 3a fb 20 dc b4 b7 6c c8 ce 48 20 00 ca 2a 29 4c 86 58 c6 95 46 89 9e b3 ba 9b 64 8b 4d f5 19 6e cc 56 b4 eb 87 b1 07 92 57 37 37 0d 1b 79 59 98 1a 56 bd 4e 0a 55 0c b5 b3 96 da da d2 d6 f1 16 29 94 d3 74 32 21 35 25 a9 46 e9 f1 c6 0d cd 9d 5a 31 75 9c 10 9f 95 86 e2 ea 48 cc 11 db 46 cc 4c 6b 1a d0 46 4e 54 34 a6 ef e7 8d f5 56 10 ad 56 bd c5 52 c6 f1 8f ed 6d 6f 23 ff 00 dd 35 3b 8e 94 1d 30 9d 92
                                                                                                                                    Data Ascii: xp+q;.8Op[PivV+yY9dkp'pFwDKyUkIV=0QZ}=Ne&2bcKjCmA=] jNu#z: lH *)LXFdMnVW77yYVNU)t2!5%FZ1uHFLkFNT4VVRmo#5;0
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 7c 6e 06 e3 9b 1d 4d 4f ae 3a 60 8e 47 cc af 1d ba 12 83 7b 68 ac 2a 0a ff 00 d3 89 4d 12 ab 69 0b c1 b0 fb 83 e6 62 77 00 95 ea 03 68 4f e3 88 d8 b1 83 45 cc 12 e4 2d e6 b2 bc 04 12 b9 ea 0d 0e 78 9a 34 d1 7d 48 df 8b ba a2 ac c6 99 94 65 63 98 3e b8 ad 76 92 2d 41 28 38 d8 e5 98 46 d2 24 2e aa cc 8d 21 a2 d5 45 69 5f ea 3d 31 a5 ac 25 5f 52 c8 dd 4f 2b 41 18 64 3a 56 55 af 4c f3 26 99 65 a6 39 e1 22 e0 7b fd d6 58 ef dc 97 11 b3 28 00 67 b4 d7 53 f8 1c 25 ad 34 43 b4 15 bc bf df 5d 5d cb e0 57 99 91 77 4c 10 7d 34 d6 bf 9e 2f 5d 52 45 2b 22 1c 33 7f e3 c9 69 34 c2 34 00 cb 1a 90 c7 73 68 56 a3 2a fa 57 0e f5 cc ae 47 d9 31 b3 6f 1c 21 24 b6 1b 1d bf 57 fa b4 a6 5f 0c 66 9b 6f 23 6c 15 b5 e4 d7 77 6d 13 aa b9 92 80 a8 00 02 41 fe 15 c6 8d 13 6a c6 50 fb
                                                                                                                                    Data Ascii: |nMO:`G{h*MibwhOE-x4}Hec>v-A(8F$.!Ei_=1%_RO+Ad:VUL&e9"{X(gS%4C]]WwL}4/]RE+"3i44shV*WG1o!$W_fo#lwmAjP
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 7a f5 c5 75 90 ec 9b 3b 6e 0c 9f bc d5 a5 72 1d 3f e7 89 65 87 91 81 04 1a 01 f3 c4 88 8a 23 8b 5d ec 69 43 41 9e be 83 0d bc 84 0b 48 92 e7 51 4a 1d 47 4a 62 a4 a4 87 b3 44 dc 05 49 a0 3b 87 a8 c6 30 04 16 2f 20 66 cd 76 ad 7b 7d 3d 31 5d a0 50 7a 79 24 0a 51 50 8a f6 67 95 4e 04 34 85 7f db e6 24 ba 6e 69 16 9d bf 1c 3e e8 6d 9e 78 b6 a9 12 2d 0d 34 ff 00 d3 0d 31 64 ed b4 75 60 89 41 5f a8 ff 00 a6 95 c5 a3 3d 8e 32 1a 6b 75 04 20 ee 67 fa 46 1a 22 b6 6c ed bd 9d bc 75 3b 36 6d ee 23 5c 43 bb 2e 10 cd b7 1b 72 e5 66 93 b6 2a 12 a1 85 41 3a 91 43 4e 98 4e e8 8e c4 27 78 a0 9d 7c 4b 45 1f a0 ea 3f 1c 47 28 d2 a2 57 6b 1e e3 5a ab 9c c1 1d 71 75 34 42 82 6b 8d bb ce 4a 47 d5 eb 8b 84 50 49 6f 4b 20 4a eb 99 cb ae 12 a8 81 5b 42 e6 e0 00 37 2e 64 a9 f4 a7
                                                                                                                                    Data Ascii: zu;nr?e#]iCAHQJGJbDI;0/ fv{}=1]Pzy$QPgN4$ni>mx-41du`A_=2ku gF"lu;6m#\C.rf*A:CNN'x|KE?G(WkZqu4BkJGPIoK J[B7.d
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: 1a 63 0d 97 45 40 ad d2 2c 33 13 27 75 0d 69 8a a3 94 58 ab 5d 39 76 65 cc 69 98 c8 62 d5 40 0d c4 b2 3c 60 85 01 85 6b 4f e7 8b ad 49 77 44 14 ab 22 90 87 fd 4c 7d 7a e1 30 4c 96 68 a0 ad 7b eb f8 62 5e 4b 0e 60 60 a0 96 a9 a6 60 65 4a e2 55 82 48 da ad d3 cb b6 25 ad 01 ad 47 41 d4 e2 ed 10 4b 70 3b 69 65 69 31 61 2b 13 20 cf b6 81 40 eb db a9 c2 ed 06 3b 1b 27 c8 59 44 02 24 4e ad 95 4b 29 c8 8f c7 12 af 92 f5 f0 02 d3 8c 9e 59 40 88 6e d6 b9 8a e4 2b 8a 77 c0 ec c9 4e d0 99 00 5c c2 e9 b8 65 5c 67 54 ca 42 77 10 c8 cb 55 cc 2f 42 7a 62 d6 0a 91 5d a4 e4 01 cb 53 e9 8d 10 cb 2b 6b 69 23 8c 31 20 0a 65 ff 00 a6 33 76 4d 99 b6 30 b2 aa ee 41 54 63 eb a7 e1 8c ad 50 91 15 ca 50 1d 72 07 a8 ad 07 c7 1a ce 0a 2c ae 57 8e 31 44 91 02 f2 57 23 a0 cf ae 58 e7
                                                                                                                                    Data Ascii: cE@,3'uiX]9veib@<`kOIwD"L}z0Lh{b^K```eJUH%GAKp;iei1a+ @;'YD$NK)Y@n+wN\e\gTBwU/Bzb]S+ki#1 e3vM0ATcPPr,W1DW#X
                                                                                                                                    2025-01-13 14:56:56 UTC1369INData Raw: cb 2c 44 94 29 28 19 8d 0f e3 89 6f 24 34 59 8f 75 f2 ff 00 65 fe dd da 90 3c 7b 57 78 ee a5 75 53 ae 2d 34 89 b7 e4 8a 27 96 45 1e 3d e0 c4 9d e4 1a 12 19 bd 0e b4 34 c5 4c 91 02 b3 dc 34 d7 24 6e 0a a0 d0 57 20 48 c8 0c 69 5a c2 22 32 2f 2c 4e 26 f1 1a 31 ad 18 02 08 a8 f4 a6 2d 95 46 6b 38 79 fe ca 09 27 b1 45 49 60 43 e2 6a 0d db 9f b4 56 ba eb 8e 55 cc b3 57 31 80 1c e1 e4 cd dc 69 c9 17 79 11 7b a2 24 b5 2a 2b eb 8d 3b 38 21 f2 52 db a9 79 c4 24 ed 8d d8 57 d7 e4 31 73 0a 44 eb 2e 06 fd c9 c7 c3 65 2c 16 48 1a 39 63 42 f3 ac 88 15 97 77 d2 15 ab dc a4 62 aa e5 49 9b aa 56 82 aa 04 56 95 42 8d c1 4f af f8 e1 8d fa 12 58 9a de ed 58 b0 ab 56 94 d0 57 04 c9 23 76 eb e6 9d 57 76 dd da 9f e7 88 b5 a1 0d 54 d1 41 c6 c3 18 45 d8 15 35 66 f5 c7 2b bb 65 c2
                                                                                                                                    Data Ascii: ,D)(o$4Yue<{WxuS-4'E=4L4$nW HiZ"2/,N&1-Fk8y'EI`CjVUW1iy{$*+;8!Ry$W1sD.e,H9cBwbIVVBOXXVW#vWvTAE5f+e


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    43192.168.2.449821157.240.252.134432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:56 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-SZwt0asj' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2025-01-13 14:56:56 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2025-01-13 14:56:56 UTC1INData Raw: 2f
                                                                                                                                    Data Ascii: /
                                                                                                                                    2025-01-13 14:56:56 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                    2025-01-13 14:56:56 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                    Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                    2025-01-13 14:56:57 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                    Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                    2025-01-13 14:56:57 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                    Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                    2025-01-13 14:56:57 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                    Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                    2025-01-13 14:56:57 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                    Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                    2025-01-13 14:56:57 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                    Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                    2025-01-13 14:56:57 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                    Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    44192.168.2.4498283.167.227.534432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC387OUTGET /js/v1/o5P1NvWkYSb8sid1N5VhgQUX8upUVM4d/b7k3r9.js HTTP/1.1
                                                                                                                                    Host: cdn.jscaddy.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:57 UTC507INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: application/javascript
                                                                                                                                    Content-Length: 51617
                                                                                                                                    Connection: close
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:56 GMT
                                                                                                                                    Last-Modified: Thu, 14 Nov 2024 12:48:35 GMT
                                                                                                                                    ETag: "182985d4d74745d94bcf1dbca12e8601"
                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: AmazonS3
                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                    Via: 1.1 e7d4c50cf6ab58e9039ff1593d0438a6.cloudfront.net (CloudFront)
                                                                                                                                    X-Amz-Cf-Pop: FRA60-P11
                                                                                                                                    X-Amz-Cf-Id: GDOtMntPZYZ3rJUFDnzrPtCMY4JhaXx25RsVACP4s7IeJ3TrDidrCA==
                                                                                                                                    Age: 2
                                                                                                                                    2025-01-13 14:56:57 UTC15877INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 74 28 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                    Data Ascii: !function(t){"function"==typeof define&&define.amd?define(t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnProperty
                                                                                                                                    2025-01-13 14:56:57 UTC16384INData Raw: 75 3d 61 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 26 26 65 2e 6d 69 78 49 6e 28 74 29 2c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 69 74 22 29 26 26 74 68 69 73 2e 69 6e 69 74 21 3d 3d 65 2e 69 6e 69 74 7c 7c 28 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 24 73 75 70 65 72 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2c 65 2e 24 73 75 70 65 72 3d 74 68 69 73 2c 65 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 2e
                                                                                                                                    Data Ascii: u=a.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),e.init.prototype=e,e.$super=this,e},create:function(){var t=this.extend();return t.init.
                                                                                                                                    2025-01-13 14:56:57 UTC16384INData Raw: 74 28 71 74 5b 65 5d 29 7d 63 61 74 63 68 28 74 29 7b 52 74 2e 65 72 72 6f 72 28 22 46 75 6e 63 74 69 6f 6e 20 66 61 69 6c 65 64 22 2c 74 29 7d 7d 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 63 6f 72 65 2e 74 72 61 63 6b 28 48 74 28 74 29 2c 65 29 7d 29 29 7d 76 61 72 20 51 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 4a 74 2c 65 3d 64 6f 63 75 6d 65 6e 74 2c 6e 3d 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 69 66 28 21 74 2e 68 61 73 4c 6f 61 64 65 64 29 7b 74 2e 68 61 73 4c 6f 61 64 65 64 3d 21 30 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 74 2e 72 65 67 69 73 74 65 72 65 64 4f 6e 4c 6f 61 64 48 61 6e 64 6c 65 72 73 2e 6c 65 6e
                                                                                                                                    Data Ascii: t(qt[e])}catch(t){Rt.error("Function failed",t)}}((function(n){n.core.track(Ht(t),e)}))}var Qt="undefined"!=typeof window?function(){var t=new Jt,e=document,n=window;function r(){if(!t.hasLoaded){t.hasLoaded=!0;for(var e=0;e<t.registeredOnLoadHandlers.len
                                                                                                                                    2025-01-13 14:56:57 UTC2523INData Raw: 61 6c 75 65 3a 28 65 3d 69 28 6e 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 72 2c 6f 29 7b 76 61 72 20 69 2c 61 2c 75 3b 72 65 74 75 72 6e 20 6e 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 32 2c 41 65 28 72 2c 6f 29 3b 63 61 73 65 20 32 3a 69 66 28 65 2e 74 30 3d 65 2e 73 65 6e 74 2c 65 2e 74 30 29 7b 65 2e 6e 65 78 74 3d 35 3b 62 72 65 61 6b 7d 65 2e 74 30 3d 7b 7d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 69 3d 65 2e 74 30 2c 61 3d 69 2e 61 69 64 2c 75 3d 69 2e 69 61 74 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 65 77 20 74 28 72 2c 7b 61 69 64 3a 61
                                                                                                                                    Data Ascii: alue:(e=i(n().mark((function e(r,o){var i,a,u;return n().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,Ae(r,o);case 2:if(e.t0=e.sent,e.t0){e.next=5;break}e.t0={};case 5:return i=e.t0,a=i.aid,u=i.iat,e.abrupt("return",new t(r,{aid:a
                                                                                                                                    2025-01-13 14:56:57 UTC449INData Raw: 3e 30 3b 29 70 3d 6c 2e 73 68 69 66 74 28 29 2c 64 3d 70 2e 73 68 69 66 74 28 29 2c 43 74 28 66 5b 64 5d 29 26 26 66 5b 64 5d 2e 61 70 70 6c 79 28 66 2c 70 29 3b 6c 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 5b 78 5d 3d 7b 69 64 65 6e 74 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 69 64 65 6e 74 69 66 79 2e 61 70 70 6c 79 28 66 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 63 61 73 65 20 33 34 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 28 29 7d 63 61 74 63 68 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 42 74 28 74 29 29 74 3d 6e 65 77 20 45 72 72 6f 72 28 74 29 3b 65 6c 73 65 20 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 29 72 65
                                                                                                                                    Data Ascii: >0;)p=l.shift(),d=p.shift(),Ct(f[d])&&f[d].apply(f,p);l=null,window[x]={identify:function(){return f.identify.apply(f,arguments)}};case 34:case"end":return t.stop()}}),t)})))()}catch(t){!function(t){if(Bt(t))t=new Error(t);else if(!(t instanceof Error))re


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    45192.168.2.449830172.67.134.2044432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:56 UTC565OUTGET /ip HTTP/1.1
                                                                                                                                    Host: ipua.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:57 UTC1009INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:57 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 79
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Vary: Origin
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Set-Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Hiax%2Bh%2Fa1RkwlnyWEUBg7bHvwYK0JVwkPC9shvLkUcQjkPaIGR1xqPoBlGiE06C8KTIXjwnNCuIxyRw%2FYuYl8vsxY7OsccFHQEshW%2Fr5AE%2FOEPManShARIP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c641dd40f63-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1698&min_rtt=1693&rtt_var=646&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1143&delivery_rate=1680092&cwnd=225&unsent_bytes=0&cid=baa1fdf14c13d33a&ts=312&x=0"
                                                                                                                                    2025-01-13 14:56:57 UTC79INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 69 70 5f 64 61 74 61 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 75 6e 69 74 65 64 20 73 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 75 73 22 7d 7d
                                                                                                                                    Data Ascii: {"ip":"8.46.123.189","ip_data":{"country":"united states","country_code":"us"}}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    46192.168.2.449838172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:57 UTC478OUTGET /trk/px?aff_id=22&c_id=16&clickid=9a8fed6656894449bd8d4fd8366739d8&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50 HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:57 UTC860INHTTP/1.1 405 Method Not Allowed
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:57 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    allow: POST, OPTIONS
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tmIiJEUa9XiF6d%2FdsHr1UYnC8lZ9LM9SEOzxCEdDPe2PsHkV%2FA52fGoPBFyh8zg5vY%2FpNbp3ggHVdA%2F84S4Jva4cnUuUu6deJQBh3v5SzZwMTqnMtueWrTv2lrk%2B2aA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c68db578c0f-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1816&min_rtt=1814&rtt_var=685&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1056&delivery_rate=1593016&cwnd=223&unsent_bytes=0&cid=b795d6e9ddc664b6&ts=322&x=0"
                                                                                                                                    2025-01-13 14:56:57 UTC509INData Raw: 33 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20
                                                                                                                                    Data Ascii: 339<!DOCTYPE html><html><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <style>body { background-color: #fff; color: #222; font: 16px/1.5
                                                                                                                                    2025-01-13 14:56:57 UTC323INData Raw: 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 4f 6f 70 73 21 20 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 68 32 3e 54 68 65 20 73 65 72 76 65 72 20 72 65 74 75 72 6e 65 64 20 61 20 22 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2e 3c 2f 68 32 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 53 6f 6d 65 74 68 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 2e 20 50 6c 65 61 73 65 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 64 6f 69 6e 67 20 77 68 65 6e 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 0a 20 20 20 20 20 20 20 20 57 65 20 77 69 6c 6c 20 66 69 78 20 69 74 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 20 53
                                                                                                                                    Data Ascii: tainer"> <h1>Oops! An Error Occurred</h1> <h2>The server returned a "405 Method Not Allowed".</h2> <p> Something is broken. Please let us know what you were doing when this error occurred. We will fix it as soon as possible. S
                                                                                                                                    2025-01-13 14:56:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    47192.168.2.449834157.240.252.134432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:57 UTC1202OUTGET /signals/config/1119538496385128?v=2.9.179&r=stable&domain=policygrowth.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                    Host: connect.facebook.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:58 UTC1452INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                    timing-allow-origin: *
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-onZKenCl' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                    2025-01-13 14:56:58 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                    2025-01-13 14:56:58 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                    2025-01-13 14:56:58 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75
                                                                                                                                    Data Ascii: urn!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModu
                                                                                                                                    2025-01-13 14:56:58 UTC1500INData Raw: 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79
                                                                                                                                    Data Ascii: t.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({ty
                                                                                                                                    2025-01-13 14:56:58 UTC1482INData Raw: 2c 63 2e 72 6c 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 6b 26 26 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 55 52 4c 5f 44 41 54 41 22 7d 29 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e
                                                                                                                                    Data Ascii: ,c.rl=n.toString())}k&&g.logUserError({type:"UNWANTED_URL_DATA"});a.performanceMark("fbevents:end:validateUrlProcessing",b.id)})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.
                                                                                                                                    2025-01-13 14:56:58 UTC13402INData Raw: 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 64 3d 63 2e 66 69 72 65 64 2c 67 3d 63 2e 73 65 74 45 76 65 6e 74 49 64 2c 68 3d 63 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 76 61 72 20 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e
                                                                                                                                    Data Ascii: ventsEvents"),d=c.fired,g=c.setEventId,h=c.getCustomParameters;c=f.getFbeventsModules("SignalsFBEventsPlugin");f.getFbeventsModules("SignalsParamList");var i=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),j=f.getFbeventsModules("signalsFBEven
                                                                                                                                    2025-01-13 14:56:58 UTC1491INData Raw: 65 77 22 29 3b 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 6b 2e 76 61 6c 69 64 61 74 65 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 3b 6b 2e 76 61 6c 69 64 61 74 65 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3b 76 61 72 20 6f 3d 6b 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 70 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 71 3d 6b 2e 6c 6f 67 45 72 72 6f 72 3b 65 2e 65 78
                                                                                                                                    Data Ascii: ew");k=f.getFbeventsModules("SignalsFBEventsEvents");k.validateCustomParameters;k.validateUrlParameters;var o=k.getCustomParameters,p=f.getFbeventsModules("SignalsFBEventsResolveLink");k=f.getFbeventsModules("SignalsFBEventsLogging");var q=k.logError;e.ex
                                                                                                                                    2025-01-13 14:56:58 UTC1491INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e
                                                                                                                                    Data Ascii: es("SignalsFBEvents.plugins.protecteddatamode");f.registerPlugin&&f.registerPlugin("fbevents.plugins.protecteddatamode",e.exports);f.ensureModuleRegistered("fbevents.plugins.protecteddatamode",function(){return e.exports})})()})(window,document,location
                                                                                                                                    2025-01-13 14:56:58 UTC13402INData Raw: 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 6e 67 69 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b
                                                                                                                                    Data Ascii: duleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEngine",function(){return function(g,b,c,d){var e={exports:{
                                                                                                                                    2025-01-13 14:56:58 UTC1491INData Raw: 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 55 74 69 6c 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54
                                                                                                                                    Data Ascii: );e.exports=a})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsLocalStorageUtils",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("SignalsFBEventsLocalStorageT


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    48192.168.2.449837172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:57 UTC702OUTGET /events?aff_id=22&c_id=16&sessid=c05639ab-959f-4988-b72c-1825b8c4651f&sub_id=53624_18033589_11_2277_50&tabid=1736780212944 HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: text/event-stream
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:57 UTC931INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:57 GMT
                                                                                                                                    Content-Type: text/event-stream
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    X-Powered-By: Express
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdFiNVkjWAWvCG7WgZumZfGoeesAR0jDMMKu%2BnuCb2aihtqO8Yb%2ByyeZgkF1vUbObw3Ag2IM%2B6KMTD51cBGDplkLX9Me9eRgJGZD%2FBkxTudLyQsh9%2FtdT%2Fmiy%2FYzHYE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c68cfedc477-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1699&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1280&delivery_rate=1711606&cwnd=182&unsent_bytes=0&cid=bc6ebbf7acb42332&ts=272&x=0"
                                                                                                                                    2025-01-13 14:56:57 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:
                                                                                                                                    2025-01-13 14:57:07 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:
                                                                                                                                    2025-01-13 14:57:17 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:
                                                                                                                                    2025-01-13 14:57:27 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:
                                                                                                                                    2025-01-13 14:57:37 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:
                                                                                                                                    2025-01-13 14:57:47 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:
                                                                                                                                    2025-01-13 14:57:57 UTC8INData Raw: 33 0d 0a 3a 0a 0a 0d 0a
                                                                                                                                    Data Ascii: 3:


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    49192.168.2.449835157.240.0.354432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:57 UTC853OUTGET /tr/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                    Host: www.facebook.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:57 UTC464INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                    Server: proxygen-bolt
                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:57 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    50192.168.2.449836157.240.0.354432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:57 UTC968OUTGET /privacy_sandbox/pixel/register/trigger/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                    Host: www.facebook.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:58 UTC1000INHTTP/1.1 200 OK
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Type: image/png
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459414238211095429", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459414238211095429"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    2025-01-13 14:56:58 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                    2025-01-13 14:56:58 UTC1753INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                    2025-01-13 14:56:58 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                    Data Ascii: 43
                                                                                                                                    2025-01-13 14:56:58 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    51192.168.2.449842172.67.134.2044432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:58 UTC618OUTGET /ua HTTP/1.1
                                                                                                                                    Host: ipua.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q
                                                                                                                                    2025-01-13 14:56:58 UTC864INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:58 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 189
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Vary: Origin
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CXUeq6wu3Pe3o0EDu5KVfe5JpurnvdhYA2djCifuJ0ZNmHAX2jD7KkAJJLQmY0GL8O3vIoPVeuNYjGZHO6l%2FFJIZbJh8e1FTkpEJ53cBRovYYDBfn9bzZP7G"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c6bca6b436f-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1607&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2811&recv_bytes=1196&delivery_rate=1802469&cwnd=182&unsent_bytes=0&cid=a98d32c8d9d2210e&ts=280&x=0"
                                                                                                                                    2025-01-13 14:56:58 UTC189INData Raw: 7b 22 75 61 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 75 61 5f 64 61 74 61 22 3a 7b 22 62 72 6f 77 73 65 72 22 3a 22 63 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 2c 22 64 65 76 69 63 65 22 3a 22 70 63 22 7d 7d
                                                                                                                                    Data Ascii: {"ua":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","ua_data":{"browser":"chrome","browser_version":"117","device":"pc"}}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    52192.168.2.449843104.21.25.2224432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:58 UTC386OUTGET /ip HTTP/1.1
                                                                                                                                    Host: ipua.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q
                                                                                                                                    2025-01-13 14:56:58 UTC761INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:58 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 79
                                                                                                                                    Connection: close
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qKHc3QbnWiZ8L4it1PD5FGqZFbqJ5LWJ1cTZJY%2FpNpPHUv7TevGjSCgA6aiI7SUlob%2Fu%2BTzAsoaKq5EqpzIku%2Ft3tKWO69lThPyCyQ%2FqFRq3gSk0Y81DP3c8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c6bfb998ccc-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1810&min_rtt=1797&rtt_var=700&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2811&recv_bytes=964&delivery_rate=1536033&cwnd=208&unsent_bytes=0&cid=ba168cb5efa244bf&ts=302&x=0"
                                                                                                                                    2025-01-13 14:56:58 UTC79INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 69 70 5f 64 61 74 61 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 75 6e 69 74 65 64 20 73 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 75 73 22 7d 7d
                                                                                                                                    Data Ascii: {"ip":"8.46.123.189","ip_data":{"country":"united states","country_code":"us"}}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    53192.168.2.44984535.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:58 UTC533OUTOPTIONS /report/v4?s=tmIiJEUa9XiF6d%2FdsHr1UYnC8lZ9LM9SEOzxCEdDPe2PsHkV%2FA52fGoPBFyh8zg5vY%2FpNbp3ggHVdA%2F84S4Jva4cnUuUu6deJQBh3v5SzZwMTqnMtueWrTv2lrk%2B2aA%3D HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Origin: https://cdn.b7kr.com
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:58 UTC336INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                    date: Mon, 13 Jan 2025 14:56:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    54192.168.2.449844157.240.0.354432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:58 UTC617OUTGET /tr/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                    Host: www.facebook.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:58 UTC464INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                    Server: proxygen-bolt
                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:58 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    55192.168.2.449846157.240.0.354432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:58 UTC654OUTGET /privacy_sandbox/pixel/register/trigger/?id=1119538496385128&ev=PageView&dl=https%3A%2F%2Fpolicygrowth.com&rl=&if=false&ts=1736780215901&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4124&fbp=fb.1.1736780215899.443881715149203692&pm=1&hrl=c575b9&ler=empty&cdl=API_unavailable&it=1736780214560&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                    Host: www.facebook.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:59 UTC747INHTTP/1.1 200 OK
                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459414242621611181", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459414242621611181"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                    2025-01-13 14:56:59 UTC1835INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 6e 6f 6e 63 65 2d 70 63 41 30 4b 6e 48 62 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67
                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' connect.facebook.net 'nonce-pcA0KnHb' 'wasm-unsafe-eval' https://*.g
                                                                                                                                    2025-01-13 14:56:59 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    56192.168.2.44985235.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:59 UTC478OUTPOST /report/v4?s=tmIiJEUa9XiF6d%2FdsHr1UYnC8lZ9LM9SEOzxCEdDPe2PsHkV%2FA52fGoPBFyh8zg5vY%2FpNbp3ggHVdA%2F84S4Jva4cnUuUu6deJQBh3v5SzZwMTqnMtueWrTv2lrk%2B2aA%3D HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 526
                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:59 UTC526OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 36 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 33 2e 31 36 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 37 6b 72 2e 63 6f 6d 2f 74
                                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":1262,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.143.164","status_code":405,"type":"http.error"},"type":"network-error","url":"https://cdn.b7kr.com/t
                                                                                                                                    2025-01-13 14:56:59 UTC168INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    date: Mon, 13 Jan 2025 14:56:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    57192.168.2.449853172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:59 UTC1229OUTGET /images/favicon/favicon.ico HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx_t=[%221736780212944%22]; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215; __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:null}; _fbp=fb.1.1736780215899.443881715149203692; __pbpx_t1736780212944=1736780216952
                                                                                                                                    2025-01-13 14:56:59 UTC882INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:59 GMT
                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Thu, 13 Jun 2024 23:13:38 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 3374
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oxuk4DeIPUJ3Wfg5m1wksPHOz%2BHtP08y%2BxOP39YyHya29FvIagJ%2Bds9uwDY4rSbZWwTAEKEsIzLL3mjxvPhZne1mMsvCe1riM5qOArK2o9%2FP8TdQCqia00fDhVqFO43s4skN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c71dcd743c2-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1589&rtt_var=611&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1807&delivery_rate=1769696&cwnd=162&unsent_bytes=0&cid=55748d056a636c49&ts=154&x=0"
                                                                                                                                    2025-01-13 14:56:59 UTC487INData Raw: 33 61 65 65 0d 0a 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 1a a9 d8 4c 56 a9 d8 4c 48 a9 d8 4c 27 a9 d8 4c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 2a a9 d8 4c 53 a9 d8 4c 40 a9 d8 4c 20 a9 d8 4c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 34 a9 d8 4c 52 a9 d8 4c 3d a9 d8 4c
                                                                                                                                    Data Ascii: 3aee00 %6 % h6(0` $LLVLHL'LL*LSL@L LL4LRL=L
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 55 a9 d8 4c fd a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fa a9 d8 4c bc a9 d8 4c 3f a9 d8 4c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 8e a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f5 a9 d8 4c a9 a9 d8 4c 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c a0 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f2 a9 d8 4c a1 a9 d8 4c 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 56 a9 d8 4c fd a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e6 a9 d8 4c 60 a9 d8 4c 03 00 00 00 00 00 00
                                                                                                                                    Data Ascii: LULLLLLLL?LLLLLLLLL-LLLLLLLL'LVLLLLLLLL`L
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c c4 a9 d8 4c 0c 00 00 00 00 00 00 00 00 a9 d8 4c 89 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c b0 a9 d8 4c 05 00 00 00 00 00 00 00 00 a9 d8 4c 9b a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 5f a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c dc a9 d8 4c 1c 00 00 00 00 00 00 00 00 a9 d8 4c 8b a9 d8 4c ff a9 d8 4c
                                                                                                                                    Data Ascii: LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL_LLLLLLLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f4 a9 d8 4c 3c 00 00 00 00 00 00 00 00 a9 d8 4c 26 a9 d8 4c e3 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e3 a9 d8 4c 22 00 00 00 00 00 00 00 00 a9 d8 4c 3a a9 d8 4c f0 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c cc a9 d8 4c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 06 a9 d8 4c ab a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f4 a9 d8 4c 3c 00 00 00 00 00 00 00 00 a9 d8 4c 06 a9 d8 4c aa a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff
                                                                                                                                    Data Ascii: LLLLL<L&LLLLLLLLLLLL"L:LLLLLLLLLLLLLLLLLLLLLLLLL<LLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c c3 a9 d8 4c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 06 a9 d8 4c 5b a9 d8 4c d5 a9 d8 4c fe a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fc a9 d8 4c e2 a9 d8 4c cd a9 d8 4c c8 a9 d8 4c c8 a9 d8 4c c7 a9 d8 4c dc a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f9 a9 d8 4c dd a9 d8 4c cb a9 d8 4c c9 a9 d8 4c c9 a9 d8 4c c7 a9 d8 4c da a9
                                                                                                                                    Data Ascii: LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL[LLLLLLLLLLLLLLLLLLLLLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: ff a9 d8 4c fb a9 d8 4c 4d 00 00 00 00 00 00 00 00 a9 d8 4c 10 a9 d8 4c c8 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e9 a9 d8 4c 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 16 a9 d8 4c cf a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 65 00 00 00 00 00 00 00 00 a9 d8 4c 2b a9 d8 4c e9 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fb a9 d8 4c 4e 00 00 00 00 00 00 00 00 a9 d8 4c 32 a9 d8 4c ed a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8
                                                                                                                                    Data Ascii: LLMLLLLLLLLLLLLL(LLLLLLLLLLLLLeL+LLLLLLLLLLLLNL2LLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c c8 a9 d8 4c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 29 a9 d8 4c e4 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c cd a9 d8 4c 13 00 00 00 00 00 00 00 00 a9 d8 4c 59 a9 d8 4c fe a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c b5 a9 d8 4c 08 00 00 00 00 00 00 00 00 a9 d8 4c 6e a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: LLLLLLLLLLLL)LLLLLLLLLLLLLYLLLLLLLLLLLLLnLLLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: d8 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 29 a9 d8 4c e3 a9 d8 4c ff a9 d8 4c fb a9 d8 4c e1 a9 d8 4c 9f a9 d8 4c 3d a9 d8 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 56 a9 d8 4c fd a9 d8 4c ff a9 d8 4c fb a9 d8 4c e1 a9 d8 4c 99 a9 d8 4c 32 a9 d8 4c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 73 a9 d8 4c ff a9 d8 4c ff a9 d8 4c f7 a9 d8 4c d3 a9 d8 4c 82 a9 d8 4c 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 19 a9 d8 4c 7e a9 d8 4c 74 a9 d8 4c 50 a9 d8 4c 23 a9 d8 4c 04
                                                                                                                                    Data Ascii: LL)LLLLLL=LLVLLLLLL2LLsLLLLLL"LL~LtLPL#L
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 4c c1 a9 d8 4c 29 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 70 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fe a9 d8 4c bd a9 d8 4c 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 43 a9 d8 4c f7 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c cc a9 d8 4c 22 00 00 00 00 00 00 00 00 a9 d8 4c 62 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ba a9 d8 4c 16 00 00 00 00 00 00 00 00 a9 d8 4c 6f a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c b6 a9 d8 4c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 45 a9 d8 4c f8 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 8d a9 d8 4c 01 00 00 00 00 a9 d8 4c 61 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9
                                                                                                                                    Data Ascii: LL)LpLLLLLL'LCLLLLLLL"LbLLLLLLLLoLLLLLLLLELLLLLLLLLaLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 8d 00 00 00 00 00 00 00 00 a9 d8 4c 11 a9 d8 4c b0 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 79 00 00 00 00 00 00 00 00 a9 d8 4c 19 a9 d8 4c be a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f6 a9 d8 4c 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 1d a9 d8 4c b4 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e0 a9 d8 4c 61 a9 d8 4c 38 a9 d8 4c 34 a9 d8 4c 61 a9 d8 4c e7 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c d8 a9 d8 4c 54 a9 d8 4c 30 a9 d8 4c 2c a9 d8 4c 60 a9 d8 4c e8 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f5 a9 d8 4c 4d 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 01 a9 d8 4c 2e a9 d8 4c 88 a9 d8 4c d7 a9 d8 4c ff a9 d8
                                                                                                                                    Data Ascii: LLLLLLLLLLLyLLLLLLLLPLLLLLLLLaL8L4LaLLLLLLLTL0L,L`LLLLLLMLL.LLL


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    58192.168.2.449854172.67.189.1174432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:59 UTC723OUTGET /images/favicon/site.webmanifest HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                    Referer: https://policygrowth.com/?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=bltcVKxOLVWxReAzTsNOPzkzFKWNyqiEtzVbIhjRgKsvRfYSIdHkaeyHXKcMEKtbG&sub7=50&sub8=
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:59 UTC809INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:59 GMT
                                                                                                                                    Content-Length: 424
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Thu, 13 Jun 2024 23:13:39 GMT
                                                                                                                                    accept-ranges: bytes
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VD0yxjar4h2iNR9U%2B4gR61xXVvoOuYfyVolDaHVIHJK8x6Ro6pgHEateik%2B8r3JnRXZfdtKQ7gaWQrrmM9%2B0LKs2frIV7sArBwjw0BgRXB%2FTHFLzNw0BZI9AZ6RpeZ5jxxXZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c71dc2c4310-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1602&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1301&delivery_rate=1787025&cwnd=242&unsent_bytes=0&cid=084a0f9faadab1e0&ts=319&x=0"
                                                                                                                                    2025-01-13 14:56:59 UTC424INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20
                                                                                                                                    Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "android-chrome-512x512.png",


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    59192.168.2.449855104.21.25.2224432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:59 UTC386OUTGET /ua HTTP/1.1
                                                                                                                                    Host: ipua.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: JSESSIONID=mD8w8VPCB3m9wI1thPxIQX2KdwlSJF2Q
                                                                                                                                    2025-01-13 14:56:59 UTC764INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:59 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 189
                                                                                                                                    Connection: close
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0UdMcvBZudwCYsytm%2F9IplycE94vfam5E89kWEGKV3E%2Fj0qnzjlAICeouM2ED%2FD5o0cxMEc1U0ywa%2BW3Scr8PmDroVJSGHlCu0J3kROVjSb6WqUP%2BTn%2BSqXE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c737f624325-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1577&rtt_var=618&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=964&delivery_rate=1731909&cwnd=180&unsent_bytes=0&cid=a21d3ddc03123846&ts=207&x=0"
                                                                                                                                    2025-01-13 14:56:59 UTC189INData Raw: 7b 22 75 61 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 75 61 5f 64 61 74 61 22 3a 7b 22 62 72 6f 77 73 65 72 22 3a 22 63 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 2c 22 64 65 76 69 63 65 22 3a 22 70 63 22 7d 7d
                                                                                                                                    Data Ascii: {"ua":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","ua_data":{"browser":"chrome","browser_version":"117","device":"pc"}}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    60192.168.2.449856188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:59 UTC499OUTOPTIONS /a HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: authorization
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:56:59 UTC946INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:59 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c73cd5d4239-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Q%2BZJtxf1i6%2FcqFoVUFjYQWcTSIzAtIhRHP%2BFSgK8zLsJs5z8WRNFSUx3p6krM71BTp70Dljk2k1v8UpbUXGBMxksUH%2FqQgKtnaVX7FeJclhpfrU1NB3meVOFQ1W"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1648&rtt_var=706&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1077&delivery_rate=1458541&cwnd=232&unsent_bytes=0&cid=e5e49f9800cd9b37&ts=395&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    61192.168.2.449858104.21.41.574432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:56:59 UTC816OUTGET /images/favicon/favicon.ico HTTP/1.1
                                                                                                                                    Host: policygrowth.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: __pbpx_t=[%221736780212944%22]; _ga_ZNN03WNNYC=GS1.1.1736780214.1.0.1736780214.0.0.0; _ga=GA1.1.1155463351.1736780215; __pbpx={%22sessid%22:%22c05639ab-959f-4988-b72c-1825b8c4651f%22%2C%22bucket%22:{%22aff_id%22:%2222%22%2C%22c_id%22:16%2C%22sub_id%22:%2253624_18033589_11_2277_50%22}%2C%22clickid%22:%229a8fed6656894449bd8d4fd8366739d8%22%2C%22pixel%22:null}; _fbp=fb.1.1736780215899.443881715149203692; __pbpx_t1736780212944=1736780217958
                                                                                                                                    2025-01-13 14:56:59 UTC884INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:56:59 GMT
                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    last-modified: Thu, 13 Jun 2024 23:13:38 GMT
                                                                                                                                    vary: Accept-Encoding
                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                    Age: 3374
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=48vpdxgKtZRVNUeU1Y92rUjq2I%2BJ9HdbfGn%2BgckU%2FPLZw89QOBTw8OXvd5IWD4o6Mk9Ox5DnrS64NoUlX9emQiudmSqpaavt0zlkL5Gqb%2Fzknf3Zrzk94P6oR9VQtGyEvc%2FF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c75a88542cd-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1645&min_rtt=1642&rtt_var=621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1394&delivery_rate=1752701&cwnd=242&unsent_bytes=0&cid=50dc5737ab35eb97&ts=166&x=0"
                                                                                                                                    2025-01-13 14:56:59 UTC485INData Raw: 33 61 65 65 0d 0a 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 1a a9 d8 4c 56 a9 d8 4c 48 a9 d8 4c 27 a9 d8 4c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 2a a9 d8 4c 53 a9 d8 4c 40 a9 d8 4c 20 a9 d8 4c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 34 a9 d8 4c 52 a9 d8 4c 3d a9 d8 4c
                                                                                                                                    Data Ascii: 3aee00 %6 % h6(0` $LLVLHL'LL*LSL@L LL4LRL=L
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 55 a9 d8 4c fd a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fa a9 d8 4c bc a9 d8 4c 3f a9 d8 4c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 8e a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f5 a9 d8 4c a9 a9 d8 4c 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c a0 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f2 a9 d8 4c a1 a9 d8 4c 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 56 a9 d8 4c fd a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e6 a9 d8 4c 60 a9 d8 4c 03 00 00 00 00
                                                                                                                                    Data Ascii: LULLLLLLL?LLLLLLLLL-LLLLLLLL'LVLLLLLLLL`L
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c c4 a9 d8 4c 0c 00 00 00 00 00 00 00 00 a9 d8 4c 89 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c b0 a9 d8 4c 05 00 00 00 00 00 00 00 00 a9 d8 4c 9b a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 5f a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c dc a9 d8 4c 1c 00 00 00 00 00 00 00 00 a9 d8 4c 8b a9 d8 4c ff a9
                                                                                                                                    Data Ascii: LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL_LLLLLLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f4 a9 d8 4c 3c 00 00 00 00 00 00 00 00 a9 d8 4c 26 a9 d8 4c e3 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e3 a9 d8 4c 22 00 00 00 00 00 00 00 00 a9 d8 4c 3a a9 d8 4c f0 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c cc a9 d8 4c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 06 a9 d8 4c ab a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f4 a9 d8 4c 3c 00 00 00 00 00 00 00 00 a9 d8 4c 06 a9 d8 4c aa a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8
                                                                                                                                    Data Ascii: LLLLL<L&LLLLLLLLLLLL"L:LLLLLLLLLLLLLLLLLLLLLLLLL<LLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c c3 a9 d8 4c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 06 a9 d8 4c 5b a9 d8 4c d5 a9 d8 4c fe a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fc a9 d8 4c e2 a9 d8 4c cd a9 d8 4c c8 a9 d8 4c c8 a9 d8 4c c7 a9 d8 4c dc a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f9 a9 d8 4c dd a9 d8 4c cb a9 d8 4c c9 a9 d8 4c c9 a9 d8 4c c7 a9 d8 4c
                                                                                                                                    Data Ascii: LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL[LLLLLLLLLLLLLLLLLLLLLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: d8 4c ff a9 d8 4c fb a9 d8 4c 4d 00 00 00 00 00 00 00 00 a9 d8 4c 10 a9 d8 4c c8 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e9 a9 d8 4c 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 16 a9 d8 4c cf a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 65 00 00 00 00 00 00 00 00 a9 d8 4c 2b a9 d8 4c e9 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fb a9 d8 4c 4e 00 00 00 00 00 00 00 00 a9 d8 4c 32 a9 d8 4c ed a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff
                                                                                                                                    Data Ascii: LLLMLLLLLLLLLLLLL(LLLLLLLLLLLLLeL+LLLLLLLLLLLLNL2LLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c c8 a9 d8 4c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 29 a9 d8 4c e4 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c cd a9 d8 4c 13 00 00 00 00 00 00 00 00 a9 d8 4c 59 a9 d8 4c fe a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c b5 a9 d8 4c 08 00 00 00 00 00 00 00 00 a9 d8 4c 6e a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: LLLLLLLLLLLLL)LLLLLLLLLLLLLYLLLLLLLLLLLLLnLLLLLLLLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: 58 a9 d8 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 29 a9 d8 4c e3 a9 d8 4c ff a9 d8 4c fb a9 d8 4c e1 a9 d8 4c 9f a9 d8 4c 3d a9 d8 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 56 a9 d8 4c fd a9 d8 4c ff a9 d8 4c fb a9 d8 4c e1 a9 d8 4c 99 a9 d8 4c 32 a9 d8 4c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 73 a9 d8 4c ff a9 d8 4c ff a9 d8 4c f7 a9 d8 4c d3 a9 d8 4c 82 a9 d8 4c 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 19 a9 d8 4c 7e a9 d8 4c 74 a9 d8 4c 50 a9 d8 4c 23 a9 d8
                                                                                                                                    Data Ascii: XLL)LLLLLL=LLVLLLLLL2LLsLLLLLL"LL~LtLPL#
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: a9 d8 4c c1 a9 d8 4c 29 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 70 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c fe a9 d8 4c bd a9 d8 4c 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 43 a9 d8 4c f7 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c cc a9 d8 4c 22 00 00 00 00 00 00 00 00 a9 d8 4c 62 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ba a9 d8 4c 16 00 00 00 00 00 00 00 00 a9 d8 4c 6f a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c b6 a9 d8 4c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 45 a9 d8 4c f8 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 8d a9 d8 4c 01 00 00 00 00 a9 d8 4c 61 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c
                                                                                                                                    Data Ascii: LL)LpLLLLLL'LCLLLLLLL"LbLLLLLLLLoLLLLLLLLELLLLLLLLLaLLLL
                                                                                                                                    2025-01-13 14:56:59 UTC1369INData Raw: d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 8d 00 00 00 00 00 00 00 00 a9 d8 4c 11 a9 d8 4c b0 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c 79 00 00 00 00 00 00 00 00 a9 d8 4c 19 a9 d8 4c be a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f6 a9 d8 4c 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 1d a9 d8 4c b4 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c e0 a9 d8 4c 61 a9 d8 4c 38 a9 d8 4c 34 a9 d8 4c 61 a9 d8 4c e7 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c d8 a9 d8 4c 54 a9 d8 4c 30 a9 d8 4c 2c a9 d8 4c 60 a9 d8 4c e8 a9 d8 4c ff a9 d8 4c ff a9 d8 4c ff a9 d8 4c f5 a9 d8 4c 4d 00 00 00 00 00 00 00 00 00 00 00 00 a9 d8 4c 01 a9 d8 4c 2e a9 d8 4c 88 a9 d8 4c d7 a9 d8 4c ff
                                                                                                                                    Data Ascii: LLLLLLLLLLLLyLLLLLLLLPLLLLLLLLaL8L4LaLLLLLLLTL0L,L`LLLLLLMLL.LLL


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    62192.168.2.449859172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:00 UTC692OUTPOST /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 278
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryeF22BjmGQOYXyLLk
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:00 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 65 46 32 32 42 6a 6d 47 51 4f 59 58 79 4c 4c 6b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 73 73 69 64 22 0d 0a 0d 0a 63 30 35 36 33 39 61 62 2d 39 35 39 66 2d 34 39 38 38 2d 62 37 32 63 2d 31 38 32 35 62 38 63 34 36 35 31 66 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 65 46 32 32 42 6a 6d 47 51 4f 59 58 79 4c 4c 6b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 61 62 69 64 22 0d 0a 0d 0a 31 37 33 36 37 38 30 32 31 32 39 34 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64
                                                                                                                                    Data Ascii: ------WebKitFormBoundaryeF22BjmGQOYXyLLkContent-Disposition: form-data; name="sessid"c05639ab-959f-4988-b72c-1825b8c4651f------WebKitFormBoundaryeF22BjmGQOYXyLLkContent-Disposition: form-data; name="tabid"1736780212944------WebKitFormBound
                                                                                                                                    2025-01-13 14:57:00 UTC1015INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:00 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CQz%2FpVhAf7%2Fzn32g1ra8Y2tS%2Br50McB5mpsOBr1%2F6TLl9FH6t3AoTc9O1m4SHrWsw5iUtr6A77QFoF9mPan3QZ97YVI7b4UDRjRaW0Nq%2F8QhnT5CT%2FHvcr5Fo%2Bt%2BiZI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c779ea741f5-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1578&rtt_var=641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1570&delivery_rate=1642294&cwnd=201&unsent_bytes=0&cid=c928a14036656d45&ts=325&x=0"
                                                                                                                                    2025-01-13 14:57:00 UTC19INData Raw: 65 0d 0a 7b 22 70 69 78 65 6c 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                    Data Ascii: e{"pixel":null}
                                                                                                                                    2025-01-13 14:57:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    63192.168.2.449861188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:00 UTC702OUTPOST /a HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 0
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    Authorization: Basic ZDhjZDA4NTUtNWI4MC00ZmMyLTljOTEtNzY0NWIzMmJjMjM3Om81UDFOdldrWVNiOHNpZDFONVZoZ1FVWDh1cFVWTTRk
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:01 UTC952INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:01 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 111
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c7c2e98c3f3-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=viPPutlox%2FV2OCTW8cQr2H1RRAeeRYB8IXgI7DWsTpo3jqtULTS7%2BQgW%2BDPczvlveY%2FGACKMy6paPpHN2oVNKidy3j%2BTiE2l2gCVhlLyEYoHIthq26Cs9nExjO%2Bx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1469&rtt_var=576&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1280&delivery_rate=1861057&cwnd=190&unsent_bytes=0&cid=ad0dfddecc846657&ts=341&x=0"
                                                                                                                                    2025-01-13 14:57:01 UTC111INData Raw: 39 32 54 38 77 78 6a 64 7a 4b 79 36 4a 34 67 33 39 32 4a 73 7a 5f 58 6a 4e 67 79 65 76 58 70 46 53 74 59 53 75 35 56 45 37 32 4b 4f 2d 54 35 67 54 61 77 34 4e 59 61 35 6b 51 65 54 6d 68 59 62 4e 4d 61 6f 54 75 50 61 54 68 57 66 66 38 72 6d 41 41 76 4e 79 73 5f 6e 65 65 6f 2d 43 70 58 31 71 72 43 51 36 6b 4d 77 6b 69 44 71 54 42 38
                                                                                                                                    Data Ascii: 92T8wxjdzKy6J4g392Jsz_XjNgyevXpFStYSu5VE72KO-T5gTaw4NYa5kQeTmhYbNMaoTuPaThWff8rmAAvNys_neeo-CpX1qrCQ6kMwkiDqTB8


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    64192.168.2.449863172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:01 UTC350OUTGET /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:01 UTC844INHTTP/1.1 405 Method Not Allowed
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:01 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    allow: POST
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X69Cjxc1SnphPNZ61Yw4ltK5ML73WsgXOF%2Fly1phR6hkXgTfFgI4KWbReGr0wGNtdjBOtOhgmePp2ubArVS12QpRWcyaLuBlwByCciuf96PjmxFzpjY4eXu%2FvJObkrY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c7f9eca0f80-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1575&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=928&delivery_rate=1821584&cwnd=207&unsent_bytes=0&cid=e53f34bb8645901d&ts=236&x=0"
                                                                                                                                    2025-01-13 14:57:01 UTC525INData Raw: 33 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20
                                                                                                                                    Data Ascii: 339<!DOCTYPE html><html><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <style>body { background-color: #fff; color: #222; font: 16px/1.5
                                                                                                                                    2025-01-13 14:57:01 UTC307INData Raw: 3e 4f 6f 70 73 21 20 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 68 32 3e 54 68 65 20 73 65 72 76 65 72 20 72 65 74 75 72 6e 65 64 20 61 20 22 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2e 3c 2f 68 32 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 53 6f 6d 65 74 68 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 2e 20 50 6c 65 61 73 65 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 64 6f 69 6e 67 20 77 68 65 6e 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 0a 20 20 20 20 20 20 20 20 57 65 20 77 69 6c 6c 20 66 69 78 20 69 74 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 20 53 6f 72 72 79 20 66 6f 72 20 61 6e 79 20 69 6e 63
                                                                                                                                    Data Ascii: >Oops! An Error Occurred</h1> <h2>The server returned a "405 Method Not Allowed".</h2> <p> Something is broken. Please let us know what you were doing when this error occurred. We will fix it as soon as possible. Sorry for any inc
                                                                                                                                    2025-01-13 14:57:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    65192.168.2.449864172.67.135.1434432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:01 UTC504OUTOPTIONS /token HTTP/1.1
                                                                                                                                    Host: algenid.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: authorization
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:01 UTC952INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:01 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    x-ip-country: US
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-allow-origin: https://policygrowth.com
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IEuABBCKnz98ShJxk3U3vaMQZV3%2BUtjepRIz0kTfPBvw06JrJrWMXcMfQjP4P96cnsZwChYW%2Bp2AeHBeJugTGMGryVtj96BUmgAVth%2BdPjCb57c9SdB3m9ACRpI78Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c8128536a4e-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2431&min_rtt=2419&rtt_var=931&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1082&delivery_rate=1161033&cwnd=219&unsent_bytes=0&cid=b0a0492b7ca02f33&ts=272&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    66192.168.2.449866188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:02 UTC335OUTGET /a HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:02 UTC777INHTTP/1.1 404 Not Found
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:02 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 9
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c846cfdde92-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WwHlWTUh3rSyQDIpg3fnny9uDiYjXMh2ayuKO1akIlIakyTacOSS4GpKoB9C60XkCKjjHeCi%2F5zPO2QJLCDctXSfP2RVbndC4mqhNUhu2nIjhJ5GOxR%2FNDrHH7eN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1521&rtt_var=585&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=913&delivery_rate=1849271&cwnd=241&unsent_bytes=0&cid=0128510c0a1bbdd3&ts=302&x=0"
                                                                                                                                    2025-01-13 14:57:02 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                    Data Ascii: Not Found


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    67192.168.2.449867172.67.135.1434432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:02 UTC727OUTPOST /token HTTP/1.1
                                                                                                                                    Host: algenid.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 0
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    Authorization: Bearer 92T8wxjdzKy6J4g392Jsz_XjNgyevXpFStYSu5VE72KO-T5gTaw4NYa5kQeTmhYbNMaoTuPaThWff8rmAAvNys_neeo-CpX1qrCQ6kMwkiDqTB8
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:02 UTC1290INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:02 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 192
                                                                                                                                    Connection: close
                                                                                                                                    x-ip-country: US
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-allow-origin: https://policygrowth.com
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    Set-Cookie: t1=6f85da1b466c4ce45c2954521466ed166dd19116c5f2eb84adf17434d6dbd3f088ed61052fe8059b3c512c026348ea0fbbdce2aa1a18d0bc2511d79d8544e052ba29e8a27d96b0b6cae2307d7c8569; Path=/; Domain=.algenid.com; Expires=Tue, 13-Jan-2026 14:57:02 GMT; Max-Age=31536000; Secure; HttpOnly; SameSite=None
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qYmAhg5XK0go%2BYTfI0tygcEOWRkwkrAoVHWGewbBmphLa5kZh1ZJysGv71371pD5lNocXU622BZDuXF3sv6A8D3lrSzLFDHI1nlbUkegyQ7CcWgX4Q6fv4vhsym14g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c85dae84276-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1854&min_rtt=1772&rtt_var=723&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1305&delivery_rate=1647855&cwnd=212&unsent_bytes=0&cid=8193fd94ea8ea145&ts=288&x=0"
                                                                                                                                    2025-01-13 14:57:02 UTC79INData Raw: 7b 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 3a 22 63 6c 51 78 6f 76 34 57 65 34 6a 31 66 43 67 57 4f 52 66 5f 7a 4d 4c 45 6b 6a 50 45 6a 44 43 64 4e 6f 4b 33 77 56 71 54 50 74 67 65 51 4a 57 37 45 52 77 4d 46 52 77 34 66 78 58 6d 7a 6d
                                                                                                                                    Data Ascii: {"access_token":"clQxov4We4j1fCgWORf_zMLEkjPEjDCdNoK3wVqTPtgeQJW7ERwMFRw4fxXmzm
                                                                                                                                    2025-01-13 14:57:02 UTC113INData Raw: 30 6f 6e 6e 54 47 45 58 64 5a 55 64 4f 47 31 61 31 46 4b 54 4f 77 46 65 6f 45 71 64 4f 6d 51 4a 2d 61 4b 34 6d 72 54 2d 56 73 73 2d 31 5f 47 5a 32 69 68 35 44 62 71 2d 70 4b 37 43 51 71 6c 51 4e 33 70 79 45 4f 6f 52 6b 22 2c 22 65 78 70 69 72 65 73 5f 69 6e 22 3a 36 30 2c 22 74 6f 6b 65 6e 5f 74 79 70 65 22 3a 22 62 65 61 72 65 72 22 7d
                                                                                                                                    Data Ascii: 0onnTGEXdZUdOG1a1FKTOwFeoEqdOmQJ-aK4mrT-Vss-1_GZ2ih5Dbq-pK7CQqlQN3pyEOoRk","expires_in":60,"token_type":"bearer"}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    68192.168.2.449869104.21.26.564432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:03 UTC511OUTGET /token HTTP/1.1
                                                                                                                                    Host: algenid.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: t1=6f85da1b466c4ce45c2954521466ed166dd19116c5f2eb84adf17434d6dbd3f088ed61052fe8059b3c512c026348ea0fbbdce2aa1a18d0bc2511d79d8544e052ba29e8a27d96b0b6cae2307d7c8569
                                                                                                                                    2025-01-13 14:57:03 UTC794INHTTP/1.1 404 Not Found
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:03 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 9
                                                                                                                                    Connection: close
                                                                                                                                    x-ip-country: US
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fwhBKz8vGRyoLGR3FcRr%2BRmy3iK17XK3ESz3PLsb8DkpDrB9T6t3qiuj9mH5UWQK%2F3YIz01quGxhar3%2BKp%2Fcne%2BcjYDQu1ZS9YJYPqcF8nMbp%2Ffs1R7Es5lK1h2qYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163c8abd2541d3-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1585&rtt_var=619&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1089&delivery_rate=1732937&cwnd=157&unsent_bytes=0&cid=613997cb252778b7&ts=233&x=0"
                                                                                                                                    2025-01-13 14:57:03 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                    Data Ascii: Not Found


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    69192.168.2.449870188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:03 UTC746OUTPOST /a HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 0
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    Authorization: Bearer clQxov4We4j1fCgWORf_zMLEkjPEjDCdNoK3wVqTPtgeQJW7ERwMFRw4fxXmzm0onnTGEXdZUdOG1a1FKTOwFeoEqdOmQJ-aK4mrT-Vss-1_GZ2ih5Dbq-pK7CQqlQN3pyEOoRk
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:03 UTC1369INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:03 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 478
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c8dfe3c8c93-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                    Set-Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg; Path=/; Domain=.vour.io; Expires=Tue, 13-Jan-2026 14:57:03 GMT; Max-Age=31536000; Secure; HttpOnly; SameSite=None
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OI3cdul1v0QEn1UFxAv0eswMORtqJKj4o8XeWKTXFYLl9PT%2BriAMiADzp2zRHPHiZ1PywBe%2FbzLRG9mV17uTf3Q8JFpTSdDhY7XeNVfZsR4Fmmr4RKNVRmggnLpt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    2025-01-13 14:57:03 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 32 30 26 6d 69 6e 5f 72 74 74 3d 31 38 31 38 26 72 74 74 5f 76 61 72 3d 36 38 36 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 33 26 72 65 63 76 5f 62 79 74 65 73 3d 31 33 32 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 39 31 32 38 30 26 63 77 6e 64 3d 31 39 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 62 31 35 61 38 39 62 64 34 31 62 62 30 35 36 64 26 74 73 3d 32 34 30 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1818&rtt_var=686&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1324&delivery_rate=1591280&cwnd=192&unsent_bytes=0&cid=b15a89bd41bb056d&ts=240&x=0"
                                                                                                                                    2025-01-13 14:57:03 UTC478INData Raw: 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 61 57 51 69 4f 69 4a 6d 4f 44 5a 6d 4e 7a 67 7a 4d 79 30 32 4e 6d 52 6c 4c 54 51 77 4e 57 55 74 4f 54 6c 69 4e 69 31 6a 5a 6a 45 31 4e 47 59 30 4e 32 56 68 5a 54 63 69 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 7a 59 33 4f 44 41 79 4d 6a 41 73 49 6e 52 35 63 43 49 36 49 6e 49 69 66 51 2e 43 58 5a 6d 4a 4b 42 52 59 36 69 2d 36 4f 39 54 4d 6b 34 6c 48 44 54 47 4f 6a 62 52 44 70 64 6c 6a 41 50 68 2d 53 6a 4b 61 7a 70 33 4b 6b 75 5f 64 57 6f 46 51 42 76 44 70 78 59 30 57 39 68 76 72 52 6b 67 6c 37 75 6e 6f 4a 36 4e 78 5f 55 44 6e 7a 70 74 68 56 4c 47 45 74 35 6c 61 64 57 71 41 61 4e 54 70 48 70 45 35 62 48 37 67 6a 79 79 65 66 36 2d 6d 76 78
                                                                                                                                    Data Ascii: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjAsInR5cCI6InIifQ.CXZmJKBRY6i-6O9TMk4lHDTGOjbRDpdljAPh-SjKazp3Kku_dWoFQBvDpxY0W9hvrRkgl7unoJ6Nx_UDnzpthVLGEt5ladWqAaNTpHpE5bH7gjyyef6-mvx


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    70192.168.2.449873188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:04 UTC817OUTGET /a HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
                                                                                                                                    2025-01-13 14:57:05 UTC784INHTTP/1.1 404 Not Found
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:05 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 9
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c954e6b41e6-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gOlU1vyvMvpqNfKGNRHaDzFZFRd4udhh%2B%2F1YqpUDk2jxeUokHwP2olyh1zbJwXUQ4kmlDu%2BxJe%2FosHbAaWA9BU3YTL0edlAGgoOlqPX4mvXlkS6KBaurOI%2FKzPWe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1704&min_rtt=1700&rtt_var=645&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1395&delivery_rate=1685912&cwnd=182&unsent_bytes=0&cid=996c17e8fa3c773b&ts=358&x=0"
                                                                                                                                    2025-01-13 14:57:05 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                    Data Ascii: Not Found


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    71192.168.2.449874188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:04 UTC499OUTOPTIONS /i HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: authorization
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:05 UTC993INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:05 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c957b120f53-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-expose-headers: x-ip-country
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L0NqczaytqyqtBpgQQIXTJ7H4u7Go6vW7K%2BtsWv0PRsJQsb%2BKXFDazAdiQaXgnj5L4%2FzuTHh%2FejfftbPM29%2FYr54n5JiqTUK7RBFHcOSdJHumtfzh23GSWDtLCyK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1677&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1077&delivery_rate=1682027&cwnd=204&unsent_bytes=0&cid=a004b5deb0e38a03&ts=255&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    72192.168.2.449876188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:05 UTC1589OUTPOST /i HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 1084
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    Authorization: Bearer eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjAsInR5cCI6InIifQ.CXZmJKBRY6i-6O9TMk4lHDTGOjbRDpdljAPh-SjKazp3Kku_dWoFQBvDpxY0W9hvrRkgl7unoJ6Nx_UDnzpthVLGEt5ladWqAaNTpHpE5bH7gjyyef6-mvxGbl2PRUPKUXJjvT_Nf2CSNaakJBIxw1XQ6EwF5ieNq2CR9elnEztIKZk5LpQM6kMPdDjR8_fZILewlwQjJPI_JFpYPkKd8x7j5ZxdW_pj2Zc29Hfmy1SwLyPMYcTbzpFPo3HhPaohWB2_m0C5sAV3kmQatrQqjKmZ1wblV-nak5qw3erhhXjW8Zkpp3UpoJ7pbqn6WxcT4txrK5X05uXATEZk-aISrg
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
                                                                                                                                    2025-01-13 14:57:05 UTC1084OUTData Raw: 7b 22 61 6e 6f 6e 79 6d 6f 75 73 49 64 22 3a 6e 75 6c 6c 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6c 69 62 72 61 72 79 22 3a 7b 22 6e 61 6d 65 22 3a 22 62 37 6b 33 72 39 2e 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 65 61 72 63 68 22 3a 22 3f 73 75 62 31 3d 32 32 26 73 75 62 32 3d 31 36 26 73 75 62 33 3d 39 61 38 66 65 64 36 36 35 36 38 39 34 34 34 39 62 64 38 64 34 66 64 38 33 36 36 37 33 39 64 38 26 73 75 62 34 3d 26 73 75 62 35 3d 35 33 36 32 34 5f 31 38 30 33 33 35 38 39 5f 31 31 5f 32 32 37 37 5f 35 30 26 73 75 62 36 3d
                                                                                                                                    Data Ascii: {"anonymousId":null,"categories":null,"context":{"library":{"name":"b7k3r9.js","version":"1.0.0"},"locale":"en-US","page":{"path":"/","referrer":"","search":"?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=
                                                                                                                                    2025-01-13 14:57:06 UTC1000INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:06 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 16
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163c9cac5cc35d-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-expose-headers: x-ip-country
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HvHGmrQTG9dfiyMa5NxxHyQw1uayqeWTYl%2FGVuEmmWJf7IFyZMBhp0bIZZG6U7LzcL5%2Bv0uug68dh5%2FzzNT7dEvaBP142chJLUHZ%2FjObtK0IT9L16rhRocXxLPf%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1657&rtt_var=671&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2813&recv_bytes=3295&delivery_rate=1762220&cwnd=183&unsent_bytes=0&cid=e3d074ccf437d4ff&ts=205&x=0"
                                                                                                                                    2025-01-13 14:57:06 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                    Data Ascii: {"success":true}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    73192.168.2.44987952.222.236.834432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:06 UTC539OUTGET /v1/retargeting.js HTTP/1.1
                                                                                                                                    Host: static.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:07 UTC560INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: application/javascript
                                                                                                                                    Content-Length: 11560
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Wed, 01 Jun 2022 20:20:14 GMT
                                                                                                                                    x-amz-version-id: KLbodh6xIMdiUWAxenjc1ByBclqfTj74
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: AmazonS3
                                                                                                                                    Date: Mon, 13 Jan 2025 14:37:38 GMT
                                                                                                                                    ETag: "c31ba40743566f87f00f822e3cefb390"
                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                    Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                    X-Amz-Cf-Id: NDEnM5zvSsw7y37dNjRG_JIgM3F2SfjDPMKaU-cUTx3aDhDs8llHDA==
                                                                                                                                    Age: 1170
                                                                                                                                    Cache-Control: public, max-age 3600
                                                                                                                                    2025-01-13 14:57:07 UTC11560INData Raw: 76 61 72 20 54 72 61 76 65 72 73 65 52 65 74 61 72 67 65 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 7c 7c 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 20 2d 20 77 68 61 74 20 69 73 20 74 72 79 69 6e 67 20 74 6f 20 62 65 20 62 6f 75 6e 64 20 69 73 20 6e 6f 74 20 63 61 6c 6c 61 62 6c 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70
                                                                                                                                    Data Ascii: var TraverseRetargeting=function(){Function.prototype.bind||(Function.prototype.bind=function(t){if("function"!=typeof this)throw new TypeError("Function.prototype.bind - what is trying to be bound is not callable");function e(){}function i(){return n.app


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    74192.168.2.449880188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:07 UTC817OUTGET /i HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
                                                                                                                                    2025-01-13 14:57:07 UTC978INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:07 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 167
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163ca3fc084405-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-expose-headers: x-ip-country
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mNSCNZpuwZ%2FTvB1fkBCdrTKgws0izzSyk93mvTc98w3382Ni8z3DOPy4rOB7bqE0pTI6n%2BFYlkrRxbVmeRUW0IIIpODYmt8e%2B%2BLRqsS1DdQn%2F2iNPRBddBj9tsme"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1588&rtt_var=618&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1395&delivery_rate=1739130&cwnd=224&unsent_bytes=0&cid=1358c8862d2b230b&ts=362&x=0"
                                                                                                                                    2025-01-13 14:57:07 UTC167INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 75 73 65 72 41 67 65 6e 74 48 69 6e 74 73 22 3a 7b 7d 7d
                                                                                                                                    Data Ascii: {"ip":"8.46.123.189","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","userAgentHints":{}}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    75192.168.2.449881188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:07 UTC521OUTOPTIONS /n/102913?r=1736780225051 HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: GET
                                                                                                                                    Access-Control-Request-Headers: authorization
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:07 UTC948INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:07 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163ca40b5b4201-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6C1agYiOZLn%2F9QLPWdqdLGqtXnmb0%2FNFsfiUDmrLUnlujhuHPsZLDXmRwCbNhedqh6cHLvoM%2FLlC1%2B6rBGgzPQPGK7lFh%2BlDjgaiLAazMwWssZoAWo4maHv9P7QE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1769&min_rtt=1759&rtt_var=667&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1099&delivery_rate=1660034&cwnd=230&unsent_bytes=0&cid=88334b21ee5ee834&ts=273&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    76192.168.2.44988444.214.237.1734432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:07 UTC570OUTGET /retargeting/v1/cookie HTTP/1.1
                                                                                                                                    Host: api.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:07 UTC935INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:07 GMT
                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                    Content-Length: 117
                                                                                                                                    Connection: close
                                                                                                                                    P3P: CP="CAO PSAo CONo OUR OTRo BUS PHY ONL UNI COM NAV DEM STA"
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Access-Control-Expose-Headers:
                                                                                                                                    set-cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; Domain=.traversedlp.com; Path=/; Expires=Tue, 13 Jan 2026 14:57:07 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                    set-cookie: v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ; Domain=.traversedlp.com; Path=/; Expires=Tue, 13 Jan 2026 14:57:07 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                    set-cookie: sessionId=s%3AW5lCBjyzfF6srJNdU9lHYE03PXd5GNxn.gWhY78gPsbzGGUTMdefFJiIgOu9Qn3usMAGhGwho9dE; Path=/; HttpOnly
                                                                                                                                    ETag: W/"75-A682vph54XCF9I/dBEU28A"
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    2025-01-13 14:57:07 UTC116INData Raw: 7b 22 69 73 4e 65 77 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 63 6f 6f 6b 69 65 49 64 22 3a 22 34 63 63 62 62 35 33 61 2d 35 39 61 63 2d 34 30 66 35 2d 61 38 37 37 2d 64 66 37 65 30 34 64 32 31 63 32 35 22 2c 22 69 73 4e 65 77 53 79 6e 63 22 3a 74 72 75 65 2c 22 73 79 6e 63 54 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 37 38 30 32 32 37 37 38 32
                                                                                                                                    Data Ascii: {"isNewCookie":true,"cookieId":"4ccbb53a-59ac-40f5-a877-df7e04d21c25","isNewSync":true,"syncTimestamp":1736780227782
                                                                                                                                    2025-01-13 14:57:07 UTC1INData Raw: 7d
                                                                                                                                    Data Ascii: }


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    77192.168.2.44988352.222.236.114432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:07 UTC363OUTGET /v1/retargeting.js HTTP/1.1
                                                                                                                                    Host: static.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:08 UTC560INHTTP/1.1 200 OK
                                                                                                                                    Content-Type: application/javascript
                                                                                                                                    Content-Length: 11560
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Wed, 01 Jun 2022 20:20:14 GMT
                                                                                                                                    x-amz-version-id: KLbodh6xIMdiUWAxenjc1ByBclqfTj74
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Server: AmazonS3
                                                                                                                                    Date: Mon, 13 Jan 2025 14:37:38 GMT
                                                                                                                                    ETag: "c31ba40743566f87f00f822e3cefb390"
                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                    Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                                                                                    X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                    X-Amz-Cf-Id: 8SF1eG7DzLVtk04cEan_33ZoapIqAFzb9xp8YvsIHZW1NoOy6QrTJg==
                                                                                                                                    Age: 1170
                                                                                                                                    Cache-Control: public, max-age 3600
                                                                                                                                    2025-01-13 14:57:08 UTC11560INData Raw: 76 61 72 20 54 72 61 76 65 72 73 65 52 65 74 61 72 67 65 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 7c 7c 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 20 2d 20 77 68 61 74 20 69 73 20 74 72 79 69 6e 67 20 74 6f 20 62 65 20 62 6f 75 6e 64 20 69 73 20 6e 6f 74 20 63 61 6c 6c 61 62 6c 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70
                                                                                                                                    Data Ascii: var TraverseRetargeting=function(){Function.prototype.bind||(Function.prototype.bind=function(t){if("function"!=typeof this)throw new TypeError("Function.prototype.bind - what is trying to be bound is not callable");function e(){}function i(){return n.app


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    78192.168.2.449886188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:08 UTC499OUTOPTIONS /e HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: authorization
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:08 UTC948INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:08 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163ca9e893425b-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=is9mopVz1Xg5ZyF89Xdkzf%2Fjv4piDUvd9HEC2vXGWjSGambgdSvcBecpdvgjGGkfy%2Ff7q05%2BtZv%2BtjbGxlpO%2FxwmiCee7XpJ5idnX2teqdV8NuaO13fC0njLdz4e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1776&min_rtt=1768&rtt_var=680&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1077&delivery_rate=1587819&cwnd=241&unsent_bytes=0&cid=885e1b3169eaf501&ts=321&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    79192.168.2.449889188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:08 UTC1092OUTGET /n/102913?r=1736780225051 HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    Authorization: Bearer eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjAsInR5cCI6InIifQ.CXZmJKBRY6i-6O9TMk4lHDTGOjbRDpdljAPh-SjKazp3Kku_dWoFQBvDpxY0W9hvrRkgl7unoJ6Nx_UDnzpthVLGEt5ladWqAaNTpHpE5bH7gjyyef6-mvxGbl2PRUPKUXJjvT_Nf2CSNaakJBIxw1XQ6EwF5ieNq2CR9elnEztIKZk5LpQM6kMPdDjR8_fZILewlwQjJPI_JFpYPkKd8x7j5ZxdW_pj2Zc29Hfmy1SwLyPMYcTbzpFPo3HhPaohWB2_m0C5sAV3kmQatrQqjKmZ1wblV-nak5qw3erhhXjW8Zkpp3UpoJ7pbqn6WxcT4txrK5X05uXATEZk-aISrg
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:08 UTC945INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:08 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 46
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163cab8cde0f70-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4XPLRdOPPdZVOLDfXzQ78REXK0%2Frnsa%2FTCMxVT4ExAZJLHEjurguHWQ0U5RJ8H2N2HvfEIFlImgvWmIghXHvDB0EWXsYvmZrQbR8miAylB%2FfPqS2ZmnAZIbosDsS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1527&min_rtt=1521&rtt_var=583&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1692&delivery_rate=1856325&cwnd=212&unsent_bytes=0&cid=847075315085778f&ts=346&x=0"
                                                                                                                                    2025-01-13 14:57:08 UTC46INData Raw: 68 74 74 70 73 3a 2f 2f 61 6c 6f 63 64 6e 2e 63 6f 6d 2f 63 2f 63 30 33 38 38 79 31 63 2f 61 2f 78 74 61 72 67 65 74 2f 70 2e 6a 73 6f 6e
                                                                                                                                    Data Ascii: https://alocdn.com/c/c0388y1c/a/xtarget/p.json


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    80192.168.2.4498883.217.7.1744432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:08 UTC554OUTGET /retargeting/v1/cookie HTTP/1.1
                                                                                                                                    Host: api.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ
                                                                                                                                    2025-01-13 14:57:08 UTC1412INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:08 GMT
                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                    Content-Length: 119
                                                                                                                                    Connection: close
                                                                                                                                    P3P: CP="CAO PSAo CONo OUR OTRo BUS PHY ONL UNI COM NAV DEM STA"
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    set-cookie: v1.cookieId=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                    set-cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; Domain=.traversedlp.com; Path=/; Expires=Wed, 13 Jan 2027 14:57:08 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                    set-cookie: v1.syncTimestamp=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                    set-cookie: v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ; Domain=.traversedlp.com; Path=/; Expires=Wed, 13 Jan 2027 14:57:08 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                    set-cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; Domain=.traversedlp.com; Path=/; Expires=Tue, 13 Jan 2026 14:57:08 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                    set-cookie: v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ; Domain=.traversedlp.com; Path=/; Expires=Tue, 13 Jan 2026 14:57:08 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                    set-cookie: sessionId=s%3AusiDL0fs4JbfyecWUG32y1iO42d9tWAp.n8Iy%2F6g72ZbP%2BOEdsEqTt6XDKl5oax%2FO1mAMLj3eLyg; Path=/; HttpOnly
                                                                                                                                    ETag: W/"77-2Bm3/0BkPl4cd1TKiKLEnA"
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    2025-01-13 14:57:08 UTC118INData Raw: 7b 22 69 73 4e 65 77 43 6f 6f 6b 69 65 22 3a 66 61 6c 73 65 2c 22 63 6f 6f 6b 69 65 49 64 22 3a 22 34 63 63 62 62 35 33 61 2d 35 39 61 63 2d 34 30 66 35 2d 61 38 37 37 2d 64 66 37 65 30 34 64 32 31 63 32 35 22 2c 22 69 73 4e 65 77 53 79 6e 63 22 3a 66 61 6c 73 65 2c 22 73 79 6e 63 54 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 37 38 30 32 32 37 37 38 32
                                                                                                                                    Data Ascii: {"isNewCookie":false,"cookieId":"4ccbb53a-59ac-40f5-a877-df7e04d21c25","isNewSync":false,"syncTimestamp":1736780227782
                                                                                                                                    2025-01-13 14:57:08 UTC1INData Raw: 7d
                                                                                                                                    Data Ascii: }


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    81192.168.2.44988754.220.42.994432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:08 UTC710OUTGET /?account_id=1006&partner_id=2080&uid=4ccbb53a-59ac-40f5-a877-df7e04d21c25&tag_format=img&tag_action=sync&cb=1736780226717 HTTP/1.1
                                                                                                                                    Host: partner.mediawallahscript.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:08 UTC220INHTTP/1.1 204 NO CONTENT
                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:08 GMT
                                                                                                                                    Expires: 0
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Server: nginx
                                                                                                                                    Connection: Close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    82192.168.2.449893188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:09 UTC1092OUTPOST /e HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 1112
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    Authorization: Bearer eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjAsInR5cCI6InIifQ.CXZmJKBRY6i-6O9TMk4lHDTGOjbRDpdljAPh-SjKazp3Kku_dWoFQBvDpxY0W9hvrRkgl7unoJ6Nx_UDnzpthVLGEt5ladWqAaNTpHpE5bH7gjyyef6-mvxGbl2PRUPKUXJjvT_Nf2CSNaakJBIxw1XQ6EwF5ieNq2CR9elnEztIKZk5LpQM6kMPdDjR8_fZILewlwQjJPI_JFpYPkKd8x7j5ZxdW_pj2Zc29Hfmy1SwLyPMYcTbzpFPo3HhPaohWB2_m0C5sAV3kmQatrQqjKmZ1wblV-nak5qw3erhhXjW8Zkpp3UpoJ7pbqn6WxcT4txrK5X05uXATEZk-aISrg
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:09 UTC1112OUTData Raw: 7b 22 61 6e 6f 6e 79 6d 6f 75 73 49 64 22 3a 6e 75 6c 6c 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6c 69 62 72 61 72 79 22 3a 7b 22 6e 61 6d 65 22 3a 22 62 37 6b 33 72 39 2e 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 70 61 67 65 22 3a 7b 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 65 61 72 63 68 22 3a 22 3f 73 75 62 31 3d 32 32 26 73 75 62 32 3d 31 36 26 73 75 62 33 3d 39 61 38 66 65 64 36 36 35 36 38 39 34 34 34 39 62 64 38 64 34 66 64 38 33 36 36 37 33 39 64 38 26 73 75 62 34 3d 26 73 75 62 35 3d 35 33 36 32 34 5f 31 38 30 33 33 35 38 39 5f 31 31 5f 32 32 37 37 5f 35 30 26 73 75 62 36 3d
                                                                                                                                    Data Ascii: {"anonymousId":null,"categories":null,"context":{"library":{"name":"b7k3r9.js","version":"1.0.0"},"locale":"en-US","page":{"path":"/","referrer":"","search":"?sub1=22&sub2=16&sub3=9a8fed6656894449bd8d4fd8366739d8&sub4=&sub5=53624_18033589_11_2277_50&sub6=
                                                                                                                                    2025-01-13 14:57:09 UTC959INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:09 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 16
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163cb1af3a1865-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JfuZvh1G5qUIIvJb%2Bj8%2FGL42XDxylQu12PDaj%2FDAA8pN7x3cZTC%2FYzJZeC3HztilamPPk9VG0JqUYco2iXl8L3%2FVMO6XwctFbw810IBVvMR3%2BlS4T%2Fqx2A17RvRL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1503&rtt_var=614&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2815&recv_bytes=2826&delivery_rate=1710603&cwnd=195&unsent_bytes=0&cid=bdc25ae7feb84066&ts=286&x=0"
                                                                                                                                    2025-01-13 14:57:09 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                    Data Ascii: {"success":true}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    83192.168.2.44989244.240.37.1904432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:09 UTC567OUTGET /c/c0388y1c/a/xtarget/p.json HTTP/1.1
                                                                                                                                    Host: alocdn.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:09 UTC677INHTTP/1.1 302 Found
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:09 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                    Set-Cookie: uuid=f73fd88d-fc25-4cff-8a5e-301ad688589e; Path=/; Domain=alocdn.com; Expires=Tue, 13-Jan-2026 14:57:09 GMT; Max-Age=31536000; Secure;SameSite=None
                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                    P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                    Location: https://alocdn.com/c/c0388y1c/a/xtarget/p.json?tdc=1&url=https%3A%2F%2Fpolicygrowth.com%2F
                                                                                                                                    Server: Jetty(11.0.14)


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    84192.168.2.449894188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:09 UTC840OUTGET /n/102913?r=1736780225051 HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
                                                                                                                                    2025-01-13 14:57:09 UTC935INHTTP/1.1 401 Unauthorized
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:09 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 12
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163cb3ade73344-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                    access-control-allow-headers: authorization
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GpqrQx3WXqqJNDuwkKGQAmoDEWvMPz8Krn%2BN%2BWRjymynmYoNR1Yxl38sdoR626oenY9BApf2KC4pdAzUIGD%2BvwQ6GW1s7WlPyO6T12YyleCdJAj4pZ%2BNCZzHoRm1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=5461&min_rtt=2112&rtt_var=2996&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2814&recv_bytes=1418&delivery_rate=1382575&cwnd=213&unsent_bytes=0&cid=29c4869bc25a1e90&ts=255&x=0"
                                                                                                                                    2025-01-13 14:57:09 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                                                                                                                                    Data Ascii: Unauthorized


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    85192.168.2.44989544.214.237.1734432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:10 UTC534OUTOPTIONS /retargetinginclusion/enqueue HTTP/1.1
                                                                                                                                    Host: api.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Accept: */*
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:10 UTC882INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:10 GMT
                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                    Content-Length: 232
                                                                                                                                    Connection: close
                                                                                                                                    P3P: CP="CAO PSAo CONo OUR OTRo BUS PHY ONL UNI COM NAV DEM STA"
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Access-Control-Expose-Headers:
                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS, HEAD
                                                                                                                                    Access-Control-Allow-Headers: content-type,authorization
                                                                                                                                    Allow: ACL,BIND,CHECKOUT,CONNECT,COPY,DELETE,GET,HEAD,LINK,LOCK,M-SEARCH,MERGE,MKACTIVITY,MKCALENDAR,MKCOL,MOVE,NOTIFY,PATCH,POST,PRI,PROPFIND,PROPPATCH,PURGE,PUT,REBIND,REPORT,SEARCH,SOURCE,SUBSCRIBE,TRACE,UNBIND,UNLINK,UNLOCK,UNSUBSCRIBE
                                                                                                                                    ETag: W/"e8-qKy88T1aa9pd0+MhpkbrIA"
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    set-cookie: sessionId=s%3AHxumE8vgk80cgFkUDWG2Gz5iXokucCkl.aX%2Fe4wkr56jDAyW5TXHoIgwK31nWg7bu56vvV0IiLwc; Path=/; HttpOnly
                                                                                                                                    2025-01-13 14:57:10 UTC231INData Raw: 41 43 4c 2c 42 49 4e 44 2c 43 48 45 43 4b 4f 55 54 2c 43 4f 4e 4e 45 43 54 2c 43 4f 50 59 2c 44 45 4c 45 54 45 2c 47 45 54 2c 48 45 41 44 2c 4c 49 4e 4b 2c 4c 4f 43 4b 2c 4d 2d 53 45 41 52 43 48 2c 4d 45 52 47 45 2c 4d 4b 41 43 54 49 56 49 54 59 2c 4d 4b 43 41 4c 45 4e 44 41 52 2c 4d 4b 43 4f 4c 2c 4d 4f 56 45 2c 4e 4f 54 49 46 59 2c 50 41 54 43 48 2c 50 4f 53 54 2c 50 52 49 2c 50 52 4f 50 46 49 4e 44 2c 50 52 4f 50 50 41 54 43 48 2c 50 55 52 47 45 2c 50 55 54 2c 52 45 42 49 4e 44 2c 52 45 50 4f 52 54 2c 53 45 41 52 43 48 2c 53 4f 55 52 43 45 2c 53 55 42 53 43 52 49 42 45 2c 54 52 41 43 45 2c 55 4e 42 49 4e 44 2c 55 4e 4c 49 4e 4b 2c 55 4e 4c 4f 43 4b 2c 55 4e 53 55 42 53 43 52 49 42
                                                                                                                                    Data Ascii: ACL,BIND,CHECKOUT,CONNECT,COPY,DELETE,GET,HEAD,LINK,LOCK,M-SEARCH,MERGE,MKACTIVITY,MKCALENDAR,MKCOL,MOVE,NOTIFY,PATCH,POST,PRI,PROPFIND,PROPPATCH,PURGE,PUT,REBIND,REPORT,SEARCH,SOURCE,SUBSCRIBE,TRACE,UNBIND,UNLINK,UNLOCK,UNSUBSCRIB
                                                                                                                                    2025-01-13 14:57:10 UTC1INData Raw: 45
                                                                                                                                    Data Ascii: E


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    86192.168.2.44989744.240.37.1904432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:10 UTC662OUTGET /c/c0388y1c/a/xtarget/p.json?tdc=1&url=https%3A%2F%2Fpolicygrowth.com%2F HTTP/1.1
                                                                                                                                    Host: alocdn.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: uuid=f73fd88d-fc25-4cff-8a5e-301ad688589e
                                                                                                                                    2025-01-13 14:57:10 UTC371INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:10 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 2
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                    P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                    Server: Jetty(11.0.14)
                                                                                                                                    2025-01-13 14:57:10 UTC2INData Raw: 7b 7d
                                                                                                                                    Data Ascii: {}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    87192.168.2.449898188.114.97.34432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:10 UTC817OUTGET /e HTTP/1.1
                                                                                                                                    Host: de.vour.io
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: 624_jwt=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJhaWQiOiJmODZmNzgzMy02NmRlLTQwNWUtOTliNi1jZjE1NGY0N2VhZTciLCJpYXQiOjE3MzY3ODAyMjB9.0DYBh0pbe6C5cvgF4fp6X2pgDKBFMSTOkxlvhPPsIrQDEjttA-06gieinTI9Pdbpaks0ikCIJjcO6pcpRhedfpHvOBeqDdH06hO7ajb-TJl3ce0UW0aaBMnJvfrXftVRe6YXMRx0cEWDCzHugdg837ZqGckiukEzP3Q08emRbMiLcW46NR112z8AunBMXIO_fypTENRLAoOJTFl0cwPlpSrZ9SglSjsmAs6rW-Ui4tbQ5D1DyVTErAINQY91mHQ-zCBoNNeJVzLhKrnj2Uw3an4n0o_JNMY03Nj-bD8MHfX8C9FNXCv-tUBWz6UZITXakim-kLCTXDjHgliNdIXOfg
                                                                                                                                    2025-01-13 14:57:11 UTC780INHTTP/1.1 404 Not Found
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:11 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 9
                                                                                                                                    Connection: close
                                                                                                                                    CF-Ray: 90163cbb3e7d18c8-EWR
                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                    x-ip-country: US
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rbElIATUEvHMD2YASZC4fihmwrX0WhgI%2F7%2B7rrM8ha62wBdFyoVojU0bkY0hj8sr0rjH6z7dXpK8VD8B4v72lMjog6XGzZmWbz9HBSDiiwpU67kAVQlSI64Ud1%2BP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1488&rtt_var=568&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1395&delivery_rate=1910994&cwnd=148&unsent_bytes=0&cid=44a4a9bdff06e642&ts=243&x=0"
                                                                                                                                    2025-01-13 14:57:11 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                    Data Ascii: Not Found


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    88192.168.2.44989944.214.237.1734432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:11 UTC836OUTPOST /retargetinginclusion/enqueue HTTP/1.1
                                                                                                                                    Host: api.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 458
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                    Accept: */*
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ
                                                                                                                                    2025-01-13 14:57:11 UTC458OUTData Raw: 7b 22 63 61 6d 70 61 69 67 6e 49 64 22 3a 22 39 39 38 35 30 66 37 39 2d 30 63 65 31 2d 34 39 39 38 2d 61 36 64 31 2d 36 36 61 31 30 35 62 62 30 37 33 39 22 2c 22 61 64 76 65 72 74 69 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 64 61 74 61 22 3a 22 65 79 4a 68 62 6d 39 75 65 57 31 76 64 58 4e 4a 5a 43 49 36 49 6d 59 34 4e 6d 59 33 4f 44 4d 7a 4c 54 59 32 5a 47 55 74 4e 44 41 31 5a 53 30 35 4f 57 49 32 4c 57 4e 6d 4d 54 55 30 5a 6a 51 33 5a 57 46 6c 4e 79 49 73 49 6d 4e 76 62 6e 52 6c 65 48 51 69 4f 6e 73 69 63 47 46 6e 5a 53 49 36 65 79 4a 31 63 6d 77 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 76 62 47 6c 6a 65 57 64 79 62 33 64 30 61 43 35 6a 62 32 30 76 49 6e 31 39 4c 43 4a 74 5a 58 4e 7a 59 57 64 6c 53 57 51 69 4f 69 49 78 59 32 51 34 59 32
                                                                                                                                    Data Ascii: {"campaignId":"99850f79-0ce1-4998-a6d1-66a105bb0739","advertiserProperties":{"data":"eyJhbm9ueW1vdXNJZCI6ImY4NmY3ODMzLTY2ZGUtNDA1ZS05OWI2LWNmMTU0ZjQ3ZWFlNyIsImNvbnRleHQiOnsicGFnZSI6eyJ1cmwiOiJodHRwczovL3BvbGljeWdyb3d0aC5jb20vIn19LCJtZXNzYWdlSWQiOiIxY2Q4Y2
                                                                                                                                    2025-01-13 14:57:11 UTC449INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:11 GMT
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    P3P: CP="CAO PSAo CONo OUR OTRo BUS PHY ONL UNI COM NAV DEM STA"
                                                                                                                                    Access-Control-Allow-Origin: https://policygrowth.com
                                                                                                                                    Vary: X-HTTP-Method-Override
                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                    Access-Control-Expose-Headers:
                                                                                                                                    set-cookie: sessionId=s%3AFiLZB6Xc5LgJXFQO7X-jeV8OnQC4Bs4h.wJiWmsKKuFs1LRqfyXGfCsyLQUZGjXNDdK1wmihjlJM; Path=/; HttpOnly
                                                                                                                                    2025-01-13 14:57:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    89192.168.2.44990044.240.37.1904432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:11 UTC456OUTGET /c/c0388y1c/a/xtarget/p.json?tdc=1&url=https%3A%2F%2Fpolicygrowth.com%2F HTTP/1.1
                                                                                                                                    Host: alocdn.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: uuid=f73fd88d-fc25-4cff-8a5e-301ad688589e
                                                                                                                                    2025-01-13 14:57:11 UTC276INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:11 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Content-Length: 2
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                    P3P: CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                    Server: Jetty(11.0.14)
                                                                                                                                    2025-01-13 14:57:11 UTC2INData Raw: 7b 7d
                                                                                                                                    Data Ascii: {}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    90192.168.2.4499013.217.7.1744432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:11 UTC659OUTGET /retargetinginclusion/enqueue HTTP/1.1
                                                                                                                                    Host: api.traversedlp.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    Cookie: v1.cookieId=s%3A4ccbb53a-59ac-40f5-a877-df7e04d21c25.KzAK5YGjjOpobal%2FUHOOBMO4FazWwKzXtJMNlvWDSFg; v1.syncTimestamp=s%3A1736780227782.xKjxFgWqK4cEdnagDm%2BNixMtNEP295NUHwtgc7wCWIQ; sessionId=s%3AusiDL0fs4JbfyecWUG32y1iO42d9tWAp.n8Iy%2F6g72ZbP%2BOEdsEqTt6XDKl5oax%2FO1mAMLj3eLyg
                                                                                                                                    2025-01-13 14:57:12 UTC332INHTTP/1.1 400 Bad Request
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:12 GMT
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    P3P: CP="CAO PSAo CONo OUR OTRo BUS PHY ONL UNI COM NAV DEM STA"
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    set-cookie: sessionId=s%3AvtUg2dUR6T6TozZQxSmws-lfulJCfmOo.htflkXIcZ86w3xfwF8UTn6vtoGZeaotpi9LqIzQEik8; Path=/; HttpOnly
                                                                                                                                    2025-01-13 14:57:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    91192.168.2.449903172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:15 UTC692OUTPOST /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 278
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundarySbTb1ueasJN55Haz
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:15 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 62 54 62 31 75 65 61 73 4a 4e 35 35 48 61 7a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 73 73 69 64 22 0d 0a 0d 0a 63 30 35 36 33 39 61 62 2d 39 35 39 66 2d 34 39 38 38 2d 62 37 32 63 2d 31 38 32 35 62 38 63 34 36 35 31 66 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 62 54 62 31 75 65 61 73 4a 4e 35 35 48 61 7a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 61 62 69 64 22 0d 0a 0d 0a 31 37 33 36 37 38 30 32 31 32 39 34 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64
                                                                                                                                    Data Ascii: ------WebKitFormBoundarySbTb1ueasJN55HazContent-Disposition: form-data; name="sessid"c05639ab-959f-4988-b72c-1825b8c4651f------WebKitFormBoundarySbTb1ueasJN55HazContent-Disposition: form-data; name="tabid"1736780212944------WebKitFormBound
                                                                                                                                    2025-01-13 14:57:15 UTC1009INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:15 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l6IeR4rvEQxMpr1LyBVE4vWAYsQ3c20AX45e4bKtWQ2Vai8%2BfFeVWGzMVvc9TzI8s8J9ktqbzSToENbyyPiO3MTcDZetajNVYe%2Fgq7N8rx2d%2F%2F11doTas1c%2FqXzp3YI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163cd84c2e8c7d-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1854&min_rtt=1840&rtt_var=700&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1570&delivery_rate=1586956&cwnd=239&unsent_bytes=0&cid=a2dabf6dba74a02c&ts=351&x=0"
                                                                                                                                    2025-01-13 14:57:15 UTC19INData Raw: 65 0d 0a 7b 22 70 69 78 65 6c 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                    Data Ascii: e{"pixel":null}
                                                                                                                                    2025-01-13 14:57:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    92192.168.2.449905172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:16 UTC350OUTGET /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:17 UTC848INHTTP/1.1 405 Method Not Allowed
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:17 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    allow: POST
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pnInNwxNxiP%2BV9S%2FDK8Bg7g16VMunvfiiyF8%2Fcr0Rx8r3ZdCnxhSEnW0%2BcQU8fuHTZQOpisCJHeGcsLSqOmrD3QqqrBqWvrKdbwGE5US5aw1T7ZiVU1JtJeanrKQtXk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163ce06bdc3344-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2193&min_rtt=2092&rtt_var=857&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=928&delivery_rate=1395793&cwnd=213&unsent_bytes=0&cid=43cbb8bc9941bbdf&ts=311&x=0"
                                                                                                                                    2025-01-13 14:57:17 UTC521INData Raw: 33 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20
                                                                                                                                    Data Ascii: 339<!DOCTYPE html><html><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <style>body { background-color: #fff; color: #222; font: 16px/1.5
                                                                                                                                    2025-01-13 14:57:17 UTC311INData Raw: 20 3c 68 31 3e 4f 6f 70 73 21 20 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 68 32 3e 54 68 65 20 73 65 72 76 65 72 20 72 65 74 75 72 6e 65 64 20 61 20 22 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2e 3c 2f 68 32 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 53 6f 6d 65 74 68 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 2e 20 50 6c 65 61 73 65 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 64 6f 69 6e 67 20 77 68 65 6e 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 0a 20 20 20 20 20 20 20 20 57 65 20 77 69 6c 6c 20 66 69 78 20 69 74 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 20 53 6f 72 72 79 20 66 6f 72 20 61 6e 79
                                                                                                                                    Data Ascii: <h1>Oops! An Error Occurred</h1> <h2>The server returned a "405 Method Not Allowed".</h2> <p> Something is broken. Please let us know what you were doing when this error occurred. We will fix it as soon as possible. Sorry for any
                                                                                                                                    2025-01-13 14:57:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    93192.168.2.449907172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:30 UTC692OUTPOST /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 278
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundarywbiYVeOGIfAXK9K4
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:30 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 77 62 69 59 56 65 4f 47 49 66 41 58 4b 39 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 73 73 69 64 22 0d 0a 0d 0a 63 30 35 36 33 39 61 62 2d 39 35 39 66 2d 34 39 38 38 2d 62 37 32 63 2d 31 38 32 35 62 38 63 34 36 35 31 66 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 77 62 69 59 56 65 4f 47 49 66 41 58 4b 39 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 61 62 69 64 22 0d 0a 0d 0a 31 37 33 36 37 38 30 32 31 32 39 34 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64
                                                                                                                                    Data Ascii: ------WebKitFormBoundarywbiYVeOGIfAXK9K4Content-Disposition: form-data; name="sessid"c05639ab-959f-4988-b72c-1825b8c4651f------WebKitFormBoundarywbiYVeOGIfAXK9K4Content-Disposition: form-data; name="tabid"1736780212944------WebKitFormBound
                                                                                                                                    2025-01-13 14:57:31 UTC1006INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:31 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3O0GlrYULhRGVPrafkcZbIpwvlJUwtT9bXSmKlVhSrMQQoWTqTib58M4TZOS%2F3jRMZ9voZIfAmr%2BI2164S7pXgzaxCHp3Wjw11fLisXprNPDKQhAcaoWYSzJRl8%2BByk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163d394c30c3fd-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=7999&min_rtt=1803&rtt_var=4525&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1570&delivery_rate=1619523&cwnd=178&unsent_bytes=0&cid=e371ea0ba32f479e&ts=315&x=0"
                                                                                                                                    2025-01-13 14:57:31 UTC19INData Raw: 65 0d 0a 7b 22 70 69 78 65 6c 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                    Data Ascii: e{"pixel":null}
                                                                                                                                    2025-01-13 14:57:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    94192.168.2.449909172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:32 UTC350OUTGET /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:32 UTC848INHTTP/1.1 405 Method Not Allowed
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:32 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    allow: POST
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d6jbTdLucSl%2BngqA5ISGtY7eaIPcbahnesZUXtv%2Bml%2FpIWJtg5iqBN6hxSxussn63wMLsQOXVq5Q4LEEGJpL1hT%2F9oHzWFrCMaqZZWfwCRkvZ4yFOqMQfowxCmHKQFU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163d414f491795-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2003&min_rtt=1751&rtt_var=837&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1667618&cwnd=172&unsent_bytes=0&cid=753daf2401015cd5&ts=332&x=0"
                                                                                                                                    2025-01-13 14:57:32 UTC832INData Raw: 33 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20
                                                                                                                                    Data Ascii: 339<!DOCTYPE html><html><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <style>body { background-color: #fff; color: #222; font: 16px/1.5
                                                                                                                                    2025-01-13 14:57:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    95192.168.2.449962172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:46 UTC692OUTPOST /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 278
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundary6vaBfbB3n3lxXqPt
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:46 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 76 61 42 66 62 42 33 6e 33 6c 78 58 71 50 74 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 73 73 69 64 22 0d 0a 0d 0a 63 30 35 36 33 39 61 62 2d 39 35 39 66 2d 34 39 38 38 2d 62 37 32 63 2d 31 38 32 35 62 38 63 34 36 35 31 66 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 76 61 42 66 62 42 33 6e 33 6c 78 58 71 50 74 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 61 62 69 64 22 0d 0a 0d 0a 31 37 33 36 37 38 30 32 31 32 39 34 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64
                                                                                                                                    Data Ascii: ------WebKitFormBoundary6vaBfbB3n3lxXqPtContent-Disposition: form-data; name="sessid"c05639ab-959f-4988-b72c-1825b8c4651f------WebKitFormBoundary6vaBfbB3n3lxXqPtContent-Disposition: form-data; name="tabid"1736780212944------WebKitFormBound
                                                                                                                                    2025-01-13 14:57:46 UTC1009INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:46 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZTd%2Bwrq3GzTUSCD0fH3YWcdkRZ%2BCe%2BEYuLYGjtnGdyguhErPZLf3reLFK1IET4Qdg1keQhyV%2BPv8uB4wCdMwq4xSBYSKWnPCSqS8El%2B1jE42Uwhr57bTx9aAbnpFfsk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163d99e801c328-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1675&rtt_var=748&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1570&delivery_rate=1353732&cwnd=177&unsent_bytes=0&cid=ea66b5924a5389f9&ts=327&x=0"
                                                                                                                                    2025-01-13 14:57:46 UTC19INData Raw: 65 0d 0a 7b 22 70 69 78 65 6c 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                    Data Ascii: e{"pixel":null}
                                                                                                                                    2025-01-13 14:57:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    96192.168.2.449972172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:47 UTC350OUTGET /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:48 UTC846INHTTP/1.1 405 Method Not Allowed
                                                                                                                                    Date: Mon, 13 Jan 2025 14:57:48 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    allow: POST
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zDDnBieGdRCO0RJNBA9ztUqYrLjAz05%2B8PJgYTxUg3o%2Bjd1wWyuEN9gSxi2vLyKMZqlGz9xTtJkwIeJb16h9o7Hjia4g%2BSVVQWbNfj6xVriwJIEqc3QVF6B3mO7DO5w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163da1df7c4376-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1650&rtt_var=620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=928&delivery_rate=1763285&cwnd=248&unsent_bytes=0&cid=50c8c9dc3de40120&ts=350&x=0"
                                                                                                                                    2025-01-13 14:57:48 UTC523INData Raw: 33 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20
                                                                                                                                    Data Ascii: 339<!DOCTYPE html><html><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <style>body { background-color: #fff; color: #222; font: 16px/1.5
                                                                                                                                    2025-01-13 14:57:48 UTC309INData Raw: 68 31 3e 4f 6f 70 73 21 20 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 68 32 3e 54 68 65 20 73 65 72 76 65 72 20 72 65 74 75 72 6e 65 64 20 61 20 22 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2e 3c 2f 68 32 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 53 6f 6d 65 74 68 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 2e 20 50 6c 65 61 73 65 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 64 6f 69 6e 67 20 77 68 65 6e 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 0a 20 20 20 20 20 20 20 20 57 65 20 77 69 6c 6c 20 66 69 78 20 69 74 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 20 53 6f 72 72 79 20 66 6f 72 20 61 6e 79 20 69
                                                                                                                                    Data Ascii: h1>Oops! An Error Occurred</h1> <h2>The server returned a "405 Method Not Allowed".</h2> <p> Something is broken. Please let us know what you were doing when this error occurred. We will fix it as soon as possible. Sorry for any i
                                                                                                                                    2025-01-13 14:57:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    97192.168.2.45004235.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:58 UTC536OUTOPTIONS /report/v4?s=fwhBKz8vGRyoLGR3FcRr%2BRmy3iK17XK3ESz3PLsb8DkpDrB9T6t3qiuj9mH5UWQK%2F3YIz01quGxhar3%2BKp%2Fcne%2BcjYDQu1ZS9YJYPqcF8nMbp%2Ffs1R7Es5lK1h2qYg%3D%3D HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Origin: https://algenid.com
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:58 UTC336INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                    date: Mon, 13 Jan 2025 14:57:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    98192.168.2.45004335.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:58 UTC529OUTOPTIONS /report/v4?s=zDDnBieGdRCO0RJNBA9ztUqYrLjAz05%2B8PJgYTxUg3o%2Bjd1wWyuEN9gSxi2vLyKMZqlGz9xTtJkwIeJb16h9o7Hjia4g%2BSVVQWbNfj6xVriwJIEqc3QVF6B3mO7DO5w%3D HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Origin: https://cdn.b7kr.com
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:58 UTC336INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                    date: Mon, 13 Jan 2025 14:57:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    99192.168.2.45004135.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:58 UTC521OUTOPTIONS /report/v4?s=rbElIATUEvHMD2YASZC4fihmwrX0WhgI%2F7%2B7rrM8ha62wBdFyoVojU0bkY0hj8sr0rjH6z7dXpK8VD8B4v72lMjog6XGzZmWbz9HBSDiiwpU67kAVQlSI64Ud1%2BP HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Origin: https://de.vour.io
                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:58 UTC336INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    access-control-max-age: 86400
                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                    access-control-allow-origin: *
                                                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                                                    date: Mon, 13 Jan 2025 14:57:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    100192.168.2.45005035.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:59 UTC482OUTPOST /report/v4?s=fwhBKz8vGRyoLGR3FcRr%2BRmy3iK17XK3ESz3PLsb8DkpDrB9T6t3qiuj9mH5UWQK%2F3YIz01quGxhar3%2BKp%2Fcne%2BcjYDQu1ZS9YJYPqcF8nMbp%2Ffs1R7Es5lK1h2qYg%3D%3D HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 389
                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:59 UTC389OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 34 36 37 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 36 2e 35 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 67 65 6e 69 64 2e 63 6f 6d 2f 74
                                                                                                                                    Data Ascii: [{"age":54674,"body":{"elapsed_time":707,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.26.56","status_code":404,"type":"http.error"},"type":"network-error","url":"https://algenid.com/t
                                                                                                                                    2025-01-13 14:57:59 UTC168INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    date: Mon, 13 Jan 2025 14:57:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    101192.168.2.45004935.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:59 UTC475OUTPOST /report/v4?s=zDDnBieGdRCO0RJNBA9ztUqYrLjAz05%2B8PJgYTxUg3o%2Bjd1wWyuEN9gSxi2vLyKMZqlGz9xTtJkwIeJb16h9o7Hjia4g%2BSVVQWbNfj6xVriwJIEqc3QVF6B3mO7DO5w%3D HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 1604
                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:59 UTC1604OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 34 34 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 33 2e 31 36 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 37 6b 72 2e 63
                                                                                                                                    Data Ascii: [{"age":56449,"body":{"elapsed_time":1170,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.143.164","status_code":405,"type":"http.error"},"type":"network-error","url":"https://cdn.b7kr.c
                                                                                                                                    2025-01-13 14:57:59 UTC168INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    date: Mon, 13 Jan 2025 14:57:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    102192.168.2.45005135.190.80.14432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:57:59 UTC469OUTPOST /report/v4?s=rbElIATUEvHMD2YASZC4fihmwrX0WhgI%2F7%2B7rrM8ha62wBdFyoVojU0bkY0hj8sr0rjH6z7dXpK8VD8B4v72lMjog6XGzZmWbz9HBSDiiwpU67kAVQlSI64Ud1%2BP HTTP/1.1
                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 1560
                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:57:59 UTC1560OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 38 34 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 37 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 2e 76 6f 75 72 2e 69 6f 2f 61
                                                                                                                                    Data Ascii: [{"age":52845,"body":{"elapsed_time":1276,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://de.vour.io/a
                                                                                                                                    2025-01-13 14:57:59 UTC168INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    date: Mon, 13 Jan 2025 14:57:58 GMT
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    103192.168.2.450071172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:58:01 UTC692OUTPOST /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 278
                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1Sr9DgATcy7mzi3w
                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                    Origin: https://policygrowth.com
                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Referer: https://policygrowth.com/
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:58:01 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 53 72 39 44 67 41 54 63 79 37 6d 7a 69 33 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 73 73 69 64 22 0d 0a 0d 0a 63 30 35 36 33 39 61 62 2d 39 35 39 66 2d 34 39 38 38 2d 62 37 32 63 2d 31 38 32 35 62 38 63 34 36 35 31 66 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 53 72 39 44 67 41 54 63 79 37 6d 7a 69 33 77 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 61 62 69 64 22 0d 0a 0d 0a 31 37 33 36 37 38 30 32 31 32 39 34 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64
                                                                                                                                    Data Ascii: ------WebKitFormBoundary1Sr9DgATcy7mzi3wContent-Disposition: form-data; name="sessid"c05639ab-959f-4988-b72c-1825b8c4651f------WebKitFormBoundary1Sr9DgATcy7mzi3wContent-Disposition: form-data; name="tabid"1736780212944------WebKitFormBound
                                                                                                                                    2025-01-13 14:58:02 UTC1007INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 13 Jan 2025 14:58:02 GMT
                                                                                                                                    Content-Type: application/json
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    Access-Control-Allow-Headers: Content-Type, Origin
                                                                                                                                    Access-Control-Allow-Methods: OPTIONS, POST
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7iqFQmyfYw7KXKW2veQsCIrLk%2BNYd6NnAEE%2BRsf54KJVhGP8NQhtD8GneBmA%2BvNUSnQYJxIfjKQEGGF5XI1AtqjUOwVca%2FwF9p3jNs9i6ZNIyxZDGJCNmQrhnhthnVE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163dfa9af44334-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1609&rtt_var=604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1570&delivery_rate=1812538&cwnd=224&unsent_bytes=0&cid=0633c81f6ad3bf19&ts=332&x=0"
                                                                                                                                    2025-01-13 14:58:02 UTC19INData Raw: 65 0d 0a 7b 22 70 69 78 65 6c 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                    Data Ascii: e{"pixel":null}
                                                                                                                                    2025-01-13 14:58:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    104192.168.2.450082172.67.143.1644432932C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-13 14:58:03 UTC350OUTGET /sessions/pixel HTTP/1.1
                                                                                                                                    Host: cdn.b7kr.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                    2025-01-13 14:58:03 UTC844INHTTP/1.1 405 Method Not Allowed
                                                                                                                                    Date: Mon, 13 Jan 2025 14:58:03 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    allow: POST
                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xT2EhBMGhj0f58gWAh23nZEwL9Tuj7TdLOPb2291boNmnG2lthtkrSKVxMD7dl3YVKIM7sPYCm0SxDS1WHuEbkPH9A8QmVhydHToZQ4m%2BciKBJ%2BJx8gNRo2qbrLV8io%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 90163e02b9a33300-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1940&min_rtt=1918&rtt_var=765&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=928&delivery_rate=1389814&cwnd=238&unsent_bytes=0&cid=b34cc85d1d9f8c70&ts=346&x=0"
                                                                                                                                    2025-01-13 14:58:03 UTC525INData Raw: 33 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20
                                                                                                                                    Data Ascii: 339<!DOCTYPE html><html><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <style>body { background-color: #fff; color: #222; font: 16px/1.5
                                                                                                                                    2025-01-13 14:58:03 UTC307INData Raw: 3e 4f 6f 70 73 21 20 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 0a 20 20 20 20 3c 68 32 3e 54 68 65 20 73 65 72 76 65 72 20 72 65 74 75 72 6e 65 64 20 61 20 22 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2e 3c 2f 68 32 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 53 6f 6d 65 74 68 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 2e 20 50 6c 65 61 73 65 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 64 6f 69 6e 67 20 77 68 65 6e 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 0a 20 20 20 20 20 20 20 20 57 65 20 77 69 6c 6c 20 66 69 78 20 69 74 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 20 53 6f 72 72 79 20 66 6f 72 20 61 6e 79 20 69 6e 63
                                                                                                                                    Data Ascii: >Oops! An Error Occurred</h1> <h2>The server returned a "405 Method Not Allowed".</h2> <p> Something is broken. Please let us know what you were doing when this error occurred. We will fix it as soon as possible. Sorry for any inc
                                                                                                                                    2025-01-13 14:58:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:09:56:36
                                                                                                                                    Start date:13/01/2025
                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:09:56:38
                                                                                                                                    Start date:13/01/2025
                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2000,i,3208059060902530765,1205074578233597008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:09:56:45
                                                                                                                                    Start date:13/01/2025
                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://37ja0w4ofs2v93pb78wrnw.blob.core.windows.net/37ja0w4ofs2v93pb78wrnw/HT00.html#qs=r-afidgaidkggiiejaghghkciacjbeegjkagehdfagehdfababagbaecdaccaibkaddiiaejihifadcc"
                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    No disassembly